Starting point machine

Hi guys,
I’m new here and I’m trying to complete the steps as in the starting point tutorial. Unfortunately, even if connected to the VPN, I’m not able to reach that machine (10.10.10.27) also I’m getting the followinig error when I try to run the suggested nmap command as in the tutorial:

Error #487: Your port specifications are illegal. Example of proper form: “-100,200-1024,T:3000-4000,U:60000-”
QUITTING!

Please, can someone help me?

Thanks

All fixed now, thanks anyway.

Type your comment> @b4y said:

All fixed now, thanks anyway.

What was the fix?

@turboedbird

TRY TO EXECUTE THIS COMMAND.

ports=$(nmap -p- --min-rate=1000 -T4 10.10.10.32 (your ip) | grep [1] | cut -d ‘/’ -f 1 | tr ‘\n’ ‘,’ | sed s/,$//)

AND THEN TYPE BELOW COMMAND

nmap -sC -sV -p$ports 10.10.10.32(your ip)


  1. 0-9 ↩︎

BoRNDeAD, I did like you said and I’m getting all ports closed, am I doing something wrong? I’ve been at this all morning and honestly on the verge of giving up.

@turboedbird said:
Type your comment> @b4y said:

All fixed now, thanks anyway.

What was the fix?

The issue was related to VMware network configuration also I had to regenerate the .ovpn file and restart the VM. About the error running the command was a stupid typo.

Cheers

@BoRNDeAD said:
@turboedbird

TRY TO EXECUTE THIS COMMAND.

ports=$(nmap -p- --min-rate=1000 -T4 10.10.10.32 (your ip) | grep [1] | cut -d ‘/’ -f 1 | tr ‘\n’ ‘,’ | sed s/,$//)

AND THEN TYPE BELOW COMMAND

nmap -sC -sV -p$ports 10.10.10.32(your ip)

Thanks BoRNDeAD


  1. 0-9 ↩︎

I have the same issue with the same machine (starting point / tutorial) I tried the above recommendation but the same error keeps occurring. I execute this:

ports=$(nmap -p- --min-rate=1000 -T4 10.10.10.27 | grep [1] | cut -d ‘/’ -f 1 | tr ‘\n’ ‘,’ | sed s/,$//)

and then after i execute that i execute this

nmap -sC -sV -p$ports 10.10.10.27

I have also regenerated my keys and restarted my VM.
Can someone help me out?


  1. 0-9 ↩︎

type ifconfig and type (your ip) which is shown in tun0 it solves the problem

Type your comment> @b4y said:

@turboedbird said:
Type your comment> @b4y said:

All fixed now, thanks anyway.

What was the fix?

The issue was related to VMware network configuration also I had to regenerate the .ovpn file and restart the VM. About the error running the command was a stupid typo.

Cheers

Please tell the configuration error, i’m sure my errors the same. The nmap commands work correctly on host ubuntu but don’t when i do it on kali vm. This is really annoying now

I mapped the wrong VMware network to my Kali VM and the .ovpn file needed to be regenerated. The nmap command didn’t work because during copy and paste there was some weird char imported, writing it manually it worked fine.

Type your comment> @b4y said:

I mapped the wrong VMware network to my Kali VM and the .ovpn file needed to be regenerated. The nmap command didn’t work because during copy and paste there was some weird char imported, writing it manually it worked fine.

What configuration do you have for the vm network i have it at “NAT” should it be something else to work correctly.

NAT is fine, but it didn’t work until I disabled all other VMware virtual adapters on my Win laptop. It was working well from my Linux laptop since the first attempt.

@b4y said:

Error #487: Your port specifications are illegal. Example of proper form: “-100,200-1024,T:3000-4000,U:60000-”
QUITTING!

I ran into this problem after leaving my VM up for an inappropriately long time. I also got impatient while waiting for the results to come back from the scan, and if you prematurely close out your command window and try to execute the command again, you will receive this same error message.

  • BTCulver

I find it’s easier to just use nmap -sC -sV [target IP] -oA [folder] than trying to do weird sed stuff, personally. I also had troubles running that command as written, got strange errors, decided the simpler approach was best. All the Starting Point walkthroughs are just kinda like that, unfortunately.

Type your comment> @applebaps said:

I find it’s easier to just use nmap -sC -sV [target IP] -oA [folder] than trying to do weird sed stuff, personally. I also had troubles running that command as written, got strange errors, decided the simpler approach was best. All the Starting Point walkthroughs are just kinda like that, unfortunately.

This solution worked great for me

Type your comment> @b4y said:

Error #487: Your port specifications are illegal. Example of proper form: “-100,200-1024,T:3000-4000,U:60000-”
QUITTING!

I’ve been having same error as well, It turns out i didn’t give the first command sufficient time to finish…

Solution:


(First preform the steps up to enumeration of couse; i.e. software-step & VPN-step)

1: It helped me to open a new shell / terminal tab and start from a fresh

2:
ports=$(nmap -p- --min-rate=1000 -T4 10.10.10.27 | grep [1] | cut -d ‘/’ -f 1 | tr ‘\n’ ‘,’ | sed s/,$//)

3:
wait 10-15 sec untill “root@kali:~#” re-appears
(i guess i expected some “loading” message to print to assure i typed in correctly and i have to wait more than 10 sec)

4:
~# nmap -sC -sV -p$ports 10.10.10.27

…this worked for me


  1. 0-9 ↩︎

Type your comment> @applebaps said:

I find it’s easier to just use nmap -sC -sV [target IP] -oA [folder] than trying to do weird sed stuff, personally. I also had troubles running that command as written, got strange errors, decided the simpler approach was best. All the Starting Point walkthroughs are just kinda like that, unfortunately.

What is folder in this command???

@mranonymous01 said:

Type your comment> @applebaps said:

I find it’s easier to just use nmap -sC -sV [target IP] -oA [folder] than trying to do weird sed stuff, personally. I also had troubles running that command as written, got strange errors, decided the simpler approach was best. All the Starting Point walkthroughs are just kinda like that, unfortunately.

What is folder in this command???

It looks like any location you want to store the nmap output. The -oA switch means to output the nmap data in "a"ll formats - greppable, nmap and XML. This is a good way of creating a single repository of all your scans.

hi guys. I am trying to go through the tutorial for a class. So I am getting all of above. I connect vpn just fine. then I run the

ports=$(nmap -p- --min-rate=1000 -T4 10.10.10.27 | grep [1] | cut -d ‘/’ -f 1 | tr ‘\n’ ‘,’ | sed s/,$//)

i wait for kali prompt to come back on then,

sudo nmap -sC -sV -p$ports 10.10.10.27

which comes back with:

Starting Nmap 7.91 ( https://nmap.org ) at 2021-06-21 00:19 EDT
Error #487: Your port specifications are illegal. Example of proper form: “-100,200-1024,T:3000-4000,U:60000-”
QUITTING!

Someone above said to use my own IP address. I tried that. that lets me get pas the second line of command but then it tells me,

Starting Nmap 7.91 ( https://nmap.org ) at 2021-06-21 00:26 EDT
Error #487: Your port specifications are illegal. Example of proper form: “-100,200-1024,T:3000-4000,U:60000-”
QUITTING!

I have regenerated vm, I checked the network setting for my VirtualBox and its set on NAT.

And my professor is worthless. Its’ an online class so he’s just like "have you googled it? :frowning:

I tried pingining the 10.10.10.27 . and nothing. Is the server gone?

I would love some tips guys.
I am such a noob so I don’t know what I am doing. I would imagine If I can’t get pass the Enumeration point, then I can’t do Foothold nor Privilege escalation nor get the stupid root flag.

I am supposed to take a screenshot of completed tutorial and this is royally making me angry


  1. 0-9 ↩︎