Unable to ping target machine in Meow exercise

Hello all,

As new on HTB, I decided to take the starting point exercises to see the set up and not miss any tips. I do have some knowledge about Networking and tried to troubleshoot.
The target machine is not responsive.

Here is what I did:

  • I used openvpn to connect with the downloaded config file
  • Once connected and both in cli and webpage, I did an “> ip a”
    • tun0 interface is up → 10.10.16.217/23
  • I ping nexthop for test 10.10.16.1. It was reachable (I supposed it was nexthop)
  • I tried to ping target IP (10.129.205.22 in that case). It didn’t work
  • I checked IP route 10.129.0.0/16 routed via 10.10.16.1 as excpected and without overlap from other interfaces
  • I tried to ping 10.129.0.1. It worked
  • I tried nmap with -Pn option on target machine. All ports are filtered
  • I tried to nmap -sV on a portion of target vlan and was able to see another machine (smb, netbios up, not telnet) I supposed it was there for someone else.

I tried several time, new openvpn, reset machine… no better results.
Maybe I missed the obvious.

Thanks in advance for your help