Hack The Box — Silo Writeup w/o Metasploit

Rana Khalil
10 min readFeb 24, 2020

This is the 39th blog out of a series of blogs I will be publishing on retired HTB machines in preparation for the OSCP. The full list of OSCP like machines compiled by TJ_Null can be found here.

Let’s get started!

Reconnaissance

Run the nmapAutomator script to enumerate open ports and services running on those ports.

--

--