Starting Point [HTB]

Hi, am new this.

I have downloaded the vpn and got connect to it.
after connecting we need to do nmap on the mentioned target IP address…

i tried to do that, but it is not working for me…

Can anyone please guide me here

Hi,

What is not working? The VPN or the scan? I’m assuming it’s the VPN connection.

You should see this in the terminal you use to run openvpn.

Thu Mar 26 09:04:44 2020 Initialization Sequence Completed

After which, you can run ifconfig and see if the interface tun0 is up.

Same here, the VPN seems to be up and running, ifconfig gives me tun0, I run the commands that the guide tells me and nmap gives me 'All 1000 scanned ports on x.x.x.x are closed. it’s driving me mad here

also here. VPN is running (Initialization Sequence Completed), machine is assigend to me but sudo nmap -sC -sV -Pn 10.10.10.X leads to:

All 1000 scanned ports on 10.10.10.X are filtered

Service detection performed. Please report any incorrect results at Nmap OS/Service Fingerprint and Correction Submission Page .
Nmap done: 1 IP address (1 host up)

Different scan, different machine, same result. Any ideas?

i have this same issue. i do see Initialization Sequence Completed when i successfully connect to the VPN, but i’m unable to run the nmap scan. Any help will be much appreciated.

After running nmap, i get the following error.

Starting Nmap 7.80 ( https://nmap.org ) at 2020-03-31 13:09 EDT
Error #487: Your port specifications are illegal. Example of proper form: “-100,200-1024,T:3000-4000,U:60000-”
QUITTING!

Anyone able to find solution?

I am new to HTB and facing the same issue. I am successfully connected to vpn and i can see ip asssigned to my tun0 , but when i run nmap it always shows ports as filtered.

I have tried modifying .ovpn file to tcp 443 but no success. I see route for 10.10.10.0/24 subnet towards 10.10.14.1 but i am not able to ping any of the machine.

systemctl status ufw shows inactive.

any help will be much appreciated as i am stuck on this from past 9-10 hrs.

Type your comment> @999zauberer999 said:

All 1000 scanned ports on 10.10.10.X are filtered

Service detection performed. Please report any incorrect results at Nmap OS/Service Fingerprint and Correction Submission Page .
Nmap done: 1 IP address (1 host up)

I get the same thing doing nmap scans. My issues comes from running the given command:
nmap -sC -sV -p$ports 10.10.10.27

Ends up with this result:

Error #487: Your port specifications are illegal. Example of proper form: “-100,200-1024,T:3000-4000,U:60000-”
QUITTING!

Any ideas?

I’m getting the same problem after running the following on Kali Terminal:

ports=$(nmap -p- --min-rate=1000 -T4 10.10.10.27 | grep [1] | cut -d ‘/’ -f 1 | tr ‘\n’ ‘,’ | sed s/,$//)

nmap -sC -sV -p$ports 10.10.10.27

I am already connected using the ovpn file. Have tried rebooting my VM and regenerating the ovpn file.


  1. 0-9 ↩︎

Are you guys running the scan from root?
Try sudo su first.

Type your comment> @DemiScuzz said:

Are you guys running the scan from root?
Try sudo su first.

Yup

same problem here.
Error #487: Your port specifications are illegal. Example of proper form: “-100,200-1024,T:3000-4000,U:60000-”
QUITTING!

i just updated nmap to 7.80 but this didnt solve the problem either

So I ended up using this command:

nmap -sC -sV -p- 10.10.10.27

Instead of nmap -sC -sV -p$ports 10.10.10.27.

It worked and gave me the open ports.

Type your comment> @Buttersauce said:

So I ended up using this command:

nmap -sC -sV -p- 10.10.10.27

Instead of nmap -sC -sV -p$ports 10.10.10.27.

It worked and gave me the open ports.

still doesnt work
i also tried

nmap -sC -sV -p 1-2000 10.10.10.27

are u connected to the eu or the usa servers?
maybe its just the eu servers which doesnt work properly?

I have just tried both the EU and US VPNs and am unable to get a response using either

US Server. I had a lot of issues yesterday in getting the ports to show up in scans. Regenerated my keys, then tried the command I posted earlier. Started to work. Now I am stuck at another part.

Okay, just redownloaded the Starting Point VPN file, for the US and that now works fine.

Downloading the EU one leaves me unable to ping anything. Guess I’ll use the US connection then!

Type your comment> @Buttersauce said:

So I ended up using this command:

nmap -sC -sV -p- 10.10.10.27

Instead of nmap -sC -sV -p$ports 10.10.10.27.

It worked and gave me the open ports.

Yup, i tweaked the nmap command as well and it worked.

I am running into a problem getting ps1.shell to the victim machine from my local machine. The victim says that it cannot connect to my machine, though I can connect to the victim. As far as I can tell, I have not missed any instructions, even resorting to just copy-pasting them. What might I be missing to get past this step in the instructions?

Nevermind. It was fatigue and something really dumb. It was misconfigured networking on my end.

For me, I am connected just fine. I did the initial command “ports=$(nmap -p- --min-rate=1000 -T4 10.10.10.27 | grep [1] | cut -d ‘/’ -f 1 | tr ‘\n’ ‘,’ | sed s/,$//)” but when I try to follow along after, I am receiving:
kali@kali:~$ nmap -sC -sV -p$ports 10.10.10.27
Starting Nmap 7.80 ( https://nmap.org ) at 2020-04-06 19:48 EDT
Error #487: Your port specifications are illegal. Example of proper form: “-100,200-1024,T:3000-4000,U:60000-”
QUITTING!

and when I switch to nmap -sC -sV -p- 10.10.10.27 I get:
Starting Nmap 7.80 ( https://nmap.org ) at 2020-04-06 19:48 EDT
Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn
Nmap done: 1 IP address (0 hosts up) scanned in 3.70 seconds

When I include -Pn, it doesn’t resolve. Any ideas? Since it is in the starting point, I’m not sure where to go to turn on a machine, if that’s even a thing. I am very new to all of this. I signed up a long time ago, and just started trying my hand at this.


  1. 0-9 ↩︎