Skip to content

AoC3 Day 18: Containerization


    If you are new to TryHackMe, I recommend checking out their Tutorial room to see how the platform works and how you can access the target machine(s). I also highly recommend using your own “attack box”, be it a Kali, Parrot, or some other pentesting oriented Linux distro (in the form of a VM), as opposed to the browser based solution TryHackMe provides. I’ve found that the browser based VM is a lot slower, though others seem to have no issues with it. The only thing using your own attack VM entails is connecting it to THM’s network through VPN, but this is incredibly easy as TryHackMe will supply you with your own OpenVPN configuration file and is outlined below.

    Types of Challenges

    The TryHackMe platform has multiple types of challenges, each potentially having its own requirements for accessing and completing it. You can identify the type of challenge by looking at the icon on the right-hand side of the collapsible bar for that particular challenge:


    Challenges using the “server rack” icon include the use of a deployable machine, and are the most common. Pressing the “Start Machine” button will launch a virtual machine that you have two ways of accessing: using THM’s “attack box”, found at the top of your browser window:

    Or, you can instead opt to use your own virtual machine connected to the THM network, which is done (on Linux) by clicking your user icon, “Access”, and then “Download My Configuration File”.

    Clicking “Save File”

    And by running the following command in a terminal (I might suggest you move the download to another folder, such as “Documents”):

    Once you see “Initialization Sequence Completed”, you’ll know you’ve successfully connected to THM’s network. Keep this terminal window open (you can minimize it, however). Return to it and press “Ctrl” + “C” twice once you are ready to disconnect.

    After you’ve chosen between THM’s attack box or your own virtual machine, you’ll need the IP address of the target machine, which is what was deployed earlier with the green “Start Machine” button. That information can be seen in a banner at the top of your browser window, or in more detail at the top of the page:

    In many cases you’ll be copying that IP address into your attack box/VM’s browser’s address bar, but in other cases you might be accessing it through SSH, RDP, etc. You’ll notice that you can add time to it if needed, or terminate it if you finish early – opening up more resources for other THM users.

    Challenges using the “browser” icon will require interaction with a simulated website that can be accessed by pressing the “View Site” seen after expanding the challenge. These challenges will need to be completed from within your browser, and cannot be accessed through a VPN on your own machine due to the fact that they are not true websites.

    Challenges with the “download” icon include files – in many cases packet captures (pcaps) or log files to be parsed through using a specific type of software. Where you would like to do this examining is up to you, but you will not be able to use one of TryHackMe’s machines. For examining something like a .pcap file, you will want to install Wireshark on one of your own computers or VMs.

    Challenges without an icon focus on either reading material and answering questions, or will include a link to a publicly accessible website that doesn’t require connection to THM’s network, and therefore can be completed from any computer you choose.


    Day 18 of the Advent of Cyber 3 introduces containerization with Docker, and the risks associated with sensitive information stored in image configurations.

    Using our own machine, we can install Docker easily using apt as our package manager.

    We’ll verify the install and our PATH configuration by checking the version of Docker.

    Next, pull the image from the challenge description:

    sudo docker pull public.ecr.aws/h0w1j9u3/grinch-aoc:latest

    After the download has completed, we can run the image in a container using the “docker run” command.

    Using the “printenv” command, we can reveal environment variables associated with this image.

    To pick it apart further, save a docker image as a tar archive let’s first exit our container by typing in “exit”, create a directory for the archive, and navigate to the new directory.

    Now run the following command to save the archive.

    Let’s decompress the archive with tar:

    sudo tar -xvf aoc.tar

    And proceed to look at the contents of the “manifest.json” file with cat and “jq” to format the output, which will tell us what layers the completed image is comprised of.

    Listing the contents of our unzipped image will show each of these layers as their own directory, each containing their own tar archive named “layer”. Decompressing these archives one by one and using the “verbose” switch (-v) will reveal each layer’s contents, and can reveal potentially sensitive information, such as that pictured below.

    Printing the contents of config.hcl displays shows promise for a would-be attacker:

    Grepping the output for “token*” will reveal the token value for the bonus challenge.