Starting Point

Hi guys, i’m new to HackTheBox, i started the machine in the starting point (archetype) and i ran into a problem: when i use the smbclient command, it gives me the error “nt_status_connection_refused”.
I cannot figure out how to solve this, even after a lot of google searching…

What’s the full command you’re running

Hi all, I’m also new and have problems with the starting point:
PING 10.10.10.27 (10.10.10.27) 56(84) bytes of data.
From 10.10.14.1 icmp_seq=1 Destination Host Unreachable

Other machines are working fine:
PING 10.10.10.27 (10.10.10.27) 56(84) bytes of data.
From 10.10.14.1 icmp_seq=1 Destination Host Unreachable

Now its working, I used the wrong VPN Connection…

Switch VPN connections if you’re having trouble with the starting machines, I watched tonnes of videos and those in the US didn’t seem to have the problems I was experiencing with the EU vpn connection.

Hope this was helpful.