noob needing help

Hi all I have just joined and cant even do the first task. Can someone help me please. I get this issue…

kali@kali:~/Desktop$ ports=$(nmap -p- --min-rate=1000 -T4 10.10.10.27 | grep [1] | cut -d ‘/’ -f 1 | tr ‘\n’ ‘,’ | sed s/,$//)

kali@kali:~/Desktop$ nmap -sC -sV -p$ports 10.10.10.27
Starting Nmap 7.80 ( https://nmap.org ) at 2020-11-19 13:25 EST
Error #487: Your port specifications are illegal. Example of proper form: “-100,200-1024,T:3000-4000,U:60000-”
QUITTING!


  1. 0-9 ↩︎

This is largely down to the examples in the starting point being a rubbish way to use nmap if you aren’t experienced in how nmap works.

The first command ports= has returned something which isn’t a number. This has caused the second command to fail. Its likely to be an error message but you cant trouble shoot it because its hidden from you.

Use
nmap -Pn -sC -sV -p- -T4 -vvvvvvvv 10.10.10.27 instead. It will either work or tell you what the problem is.

Thanks Taz. That command worked although it looks like it will take a long time to run?

It shouldnt take that long on HTB.

I’m also a noob and can’t even seem to connect to the box. I’ve got the VPN up and running and can see other hosts running on the 10.10.10.* network, but all ports come back ‘filtered’ for 10.10.10.27.

bingobongobang, are you still able to hit that box?

Anyone else, have you ever heard of this happening?

@GodrenX said:

I’m also a noob and can’t even seem to connect to the box. I’ve got the VPN up and running and can see other hosts running on the 10.10.10.* network, but all ports come back ‘filtered’ for 10.10.10.27.

bingobongobang, are you still able to hit that box?

Anyone else, have you ever heard of this happening?

Check you are connected to the right VPN. You need to be on a starting point VPN for starting point boxes.

If you can ping the live boxes, you are on the wrong VPN.

@TazWake I redownloaded the connection pack for Starting Point just to make sure and I was still getting the same results. I can do an nmap scan of 10.10.10.0/24 and get several hosts back (.28,.29,.30, and a few more), but .27 doesn’t seem to exist.

Do the starting point boxes need to be “started” the way VIP boxes do? If not then its likely to be broken and may need a reset or a HTB jira ticket to fix it.

Not to my knowledge, but I’ll look into that in a bit. Thanks for the quick responses! I’ll try to remember to post back here if/when I figure out what the heck is going on.

Got a response to my ticket this morning and it seems to be resolved. But now I’m having intermittent issues in connecting with the box and I’m wondering if it might be something to do with the VPN. I’ll have to troubleshoot that later