Firewall and IDS/IPS Evasion - Hard Lab

Does anyone succeed solving this?
does it need to be HTB flag or a text?

I have solved this, yes. I suggest re-reading the Firewall and IDS/IPS Evasion section. They give you the answer for the hard lab almost step-by-step.

2 Likes

Yeah, I have been stuck on this for more than 4 days. The solution is pretty explicit If you have read the module. However, the solution was not worked on the virtual machine instance. On my own parrot system that works pretty well.

This question has me lost I have re-read and re-read the chapter and can’t work it out any nudges would be appreciated. The previous question I had to answer not using nmap which I found strange being a nmap module (sort of).

seams like I don’t understand the task. I got the versions of the services, but I don’t pass the test.

Nevermind, I found the solution :slight_smile:

I just solved this box after 5 days of trying.
I got almost desperate because i didnt find out what was wrong.
I tried it all the time with the pwnbox in the browser.
I was almost about to give up till i gave it a last try, this time with my local parrot vm.
I did it exactly the same way like before, and voilĂ  it did work.
It´s really as discribed step by step at Firewall and IDS/IPS Evasion section.
Hope the HTB-Team will fix this issue, so other people dont waste their time like me.

days passed and still no correct answer to this task… about to give up

Did you read the message i posted here, yesterday?
Did you try it with your local VM?

It’s true the Firewall Evasion module is the answer.
Though a small hint.
Sometimes you’ve to go down for finding the answers.

Hi. Did you solve the Nmap Scripting Engine section? I’ve been stuck in this section. I’ve tried some categories of script, but none comes up with an answer.

The question is “Use NSE and its scripts to find the flag that one of the services contain and submit it as the answer.”

I also didn’t succeed. That’s the reasonI quit

Read the Nmap Scripting Engine chapter again.
It explains everything you need to know for this task.

1 Like

Believe me, I read many times. I also so that other students were stuck in this module.

‫בתאריך יום א׳, 20 במרץ 2022 ב-12:34 מאת ‪PayloadBunny via Hack The Box Forums‬‏ <‪hackthebox@discoursemail.com‬‏>:‬

In the chapter several possibilities are given how to scan a machine with scripts. Which method did you choose?

The material is not written well to link items together. The test questions are part of the whole section you are being learned. And everyone’s responses here hinted to that.
The section “Firewall and IDS/IPS Evasion section”, follow it, yes follow it and it will give you the answer.
I did this today and got stuck, but going through this thread and in between the lines I was able to resolve it.

Just solved this section, overall I loved the nmap course, it takes a lot of investigation and trying, not just copy pasting.

I don’t have much to share, but I guess a hint is you need to compare your result with the one shown on the course page, and identify whether you are getting the same result, then proceed to go to the next step.

1 Like

also make sure your network config is correct, if you are using another machine, make sure your openvpn tunnel is visible in network config. For me the issue was using windows VM with WSL, causing DNS proxy not going through correctly.

1 Like

Here’s a hint: Sometimes you have to install nCat yourself because they didn’t do it but that doesn’t stop them from teaching you to use something you don’t have. No hate, just install ncat. The rest is on you.

How did you find the port of the service? i want to know how you found it without just looking at the course. they just give you the answer. what scan works?

1 Like

Hey guys, i have trouble with this Lab… ( Firewall and IDS/IPS Evasion - Hard Lab ).
I have command - i have results but version don’t work.
I checked version on ssh / http with nmap

PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH .** ************.
80/tcp open http Apache ****..

and in ncat
$ ncat -nv --source-port ** ...** **
Ncat: Version .* ()
Ncat: Connected to ** .
.
.
**
SSH-
.
-OpenSSH
**************

and still dont work. I need help…
maybe format is bad or something ?
Maybe i must looking in another place ? (like medium lvl)

Okay - problem solved :wink:
for other:

You must discovery all enable ports :wink:

2 Likes