Active Reconnaissance Hacking 101 Network Scan & Map Tools

Scanning with Nmap – Lab

Prereq – Have a local Kali instance running and Metasploitable2 for a target. https://hack.technoherder.com/vm-setup-kali-metasploitable2/ Part 1 – Setup Launch both Kali Linux and the Metasploitable2 VM and ensure that they are on the same isolated network. Chech which version of nmap you have installed. The nmap commands have evolved slightly over time.  It’s important to […]

Active Reconnaissance

Network Shares

Most organizations make files available on the internal network for users to access. This is typically done through the use of network shares, which are directories that can be accessed by using a network sharing protocol. These network shares might hold sensitive files or information that is otherwise useful to the pen test. On most […]

Active Reconnaissance

Web Mapping

Google dork your targetsite: google.com Also go to the site and click View CertificateGo to DetailsLook for data like subdomains The tool nmap can also be used to search for vulnerabilities Run sublist3r on your target Execute subbrute on your target Enumerate subdomains Run traceroute Execute a dig on your target Check DNS with dnsenum […]