Buff

Hi, I am new here and trying to hack my first machine…First I established a vpn connection(access panel says connected). But when I try to run nmap scan( nmap -T4 -p- -A 10.10.10.198 ) nothing showed up so i tried to ping ( ping-c 1 10.10.10.198 ) and didn’t receive anything. what could be the issue? Please answer only if its a technical issue. Is it something I have o find out by myself?

-Thanks

Hey mate,

The official thread is here:
https://forum.hackthebox.eu/discussion/3598/official-buff-discussion/p1

Based on what you said:
Is your vpn running?
Got an IP for tun0?