Hack The Box — Chatterbox Writeup w/o Metasploit

Rana Khalil
11 min readFeb 23, 2020

This is the 38th blog out of a series of blogs I will be publishing on retired HTB machines in preparation for the OSCP. The full list of OSCP like machines compiled by TJ_Null can be found here.

Let’s get started!

Reconnaissance

Run the nmapAutomator script to enumerate open ports and services running on those ports.

--

--