Self-paced

Explore our extensive collection of courses designed to help you master various subjects and skills. Whether you're a beginner or an advanced learner, there's something here for everyone.

Bootcamp

Learn live

Join us for our free workshops, webinars, and other events to learn more about our programs and get started on your journey to becoming a developer.

Upcoming live events

Learning library

For all the self-taught geeks out there, here is our content library with most of the learning materials we have produced throughout the years.

It makes sense to start learning by reading and watching videos about fundamentals and how things work.

Search from all Lessons


LoginGet Started

Register to 4Geeks

← Back to Projects

Pentesting Reconnaissance Vulnerable Machine Project

Difficulty

  • easy

Average duration

1 hrs

Technologies

Difficulty

  • easy

Average duration

1 hrs

🌱 How to start this project?
  • Requirements

🌱 How to start this project?

This exercise aims to teach students how to perform the reconnaissance phase on a vulnerable Metasploitable machine.

This is the first of 4 projects that will take you through the world of pentesting. The goal is to carry out all the phases of pentesting on a vulnerable computer. Specifically, we will work with the Metasploitable machine. This first phase focuses on "Reconnaissance".

Requirements

  • Install the Metasploitable machine.
  • Install Nmap if it is not already installed.

📝 Instructions

Step 1: Find the target's IP address.

Step 2: Find information about the target's operating system and versions.

Step 3: Enumerate the target's ports and services.

Step 4: From the previous step, describe vulnerabilities and possible breaches that could be operating on those services.

Step 5: Penetration testing report for Metasploitable v1

  • Objective and Scope
  • Tools and Techniques Used
  • Results of Exploited Vulnerabilities
    • Description: List and description of each vulnerability found.
    • Impact: Assessment of the impact of each vulnerability.
  • Commands and Tools Used for Exploitation
  • Mitigation
    • Proposals and Recommendations: Suggestions to remediate the exploited vulnerabilities.

Delivery

  • Detailed report in PDF format with all results and analysis, including screenshots of commands and relevant results.

Contributors

Thanks goes to these wonderful people (emoji key):

  1. Rosinni Rodríguez (rosinni) contribution: (build-tutorial) ✅, (documentation) 📖

  2. Alejandro Sanchez (alesanchezr), contribution: (bug reports) 🐛

This project follows the all-contributors specification. Contributions of any kind are welcome!

Signup and get access to similar projects

We will use it to give you access to your account.
Already have an account? Login here.

By signing up, you agree to the Terms and conditions and Privacy policy.

Difficulty

  • easy

Average duration

1 hrs

Difficulty

  • easy

Average duration

1 hrs

Difficulty

  • easy

Average duration

1 hrs

Difficulty

  • easy

Average duration

1 hrs

Signup and get access to similar projects

We will use it to give you access to your account.
Already have an account? Login here.

By signing up, you agree to the Terms and conditions and Privacy policy.

Difficulty

  • easy

Average duration

1 hrs

Difficulty

  • easy

Average duration

1 hrs