Hack The Box —Bastard Writeup w/o Metasploit

Rana Khalil
8 min readFeb 17, 2020

This is the 33rd blog out of a series of blogs I will be publishing on retired HTB machines in preparation for the OSCP. The full list of OSCP like machines compiled by TJ_Null can be found here.

Let’s get started!

Reconnaissance

Run the nmapAutomator script to enumerate open ports and services running on those ports.

--

--