Hack The Box — Node Writeup w/o Metasploit

Rana Khalil
15 min readJan 3, 2020

This is the 20th blog out of a series of blogs I will be publishing on retired HTB machines in preparation for the OSCP. The full list of OSCP like machines compiled by TJ_Null can be found here.

Let’s get started!

Reconnaissance

First thing first, we run a quick initial nmap scan to see which ports are open and which services are…

--

--