Starting Point [HTB]

Type your comment> @IslaMukheef said:

have you tried to run nmap with -Pn
nmap -sC -sV -Pn -p- 10.10.10.27
for me i was pinging the machine and it was saying ‘Host Unreachable’
so -Pn would ignore that and run the scan anyway.
i also wanted to add that you can only scan the ports you need 135,139,445,1433
sudo nmap -sC -sV -Pn -p135,139,445,1433 10.10.10.27
it won’t take time this way

Works, but also the initial way seem to work. However, as also my connection was rather unstable, I had to wait for the reconnection to happen (keep on monitoring the console). Just after the success-message I could shoot some commands and progress.