Self-paced

Explore our extensive collection of courses designed to help you master various subjects and skills. Whether you're a beginner or an advanced learner, there's something here for everyone.

Bootcamp

Learn live

Join us for our free workshops, webinars, and other events to learn more about our programs and get started on your journey to becoming a developer.

Upcoming live events

Learning library

For all the self-taught geeks out there, here is our content library with most of the learning materials we have produced throughout the years.

It makes sense to start learning by reading and watching videos about fundamentals and how things work.

Search from all Lessons


LoginGet Started

Register to 4Geeks

← Back to Projects

Pentesting Reconnaissance Vulnerable Web Project

Difficulty

  • easy

Average duration

1 hrs

Technologies

Difficulty

  • easy

Average duration

1 hrs

🌱 How to start this project?
  • Requirements

🌱 How to start this project?

Do not clone this repository! Just follow the instructions.

This exercise aims to teach students how to perform the reconnaissance phase on a vulnerable website (bWAPP in BeeBox VM).

Requirements

  • bWAPP on BeeBox VM (use the one we did in previous projects).
  • Kali Linux (attacker machine).
  • Ensure you have a network configured in Bridged Networking mode so that BeeBox and your attacker machine can communicate.

Necessary Tools

  • nslookup
  • whois
  • Sublist3r
  • Nikto
  • Gobuster
  • Dirb
  • SecLists repo by Daniel Miessler

📝 Instructions

Step 1: Service Enumeration

Step 2: Domain Information Gathering

Step 3: Vulnerability Scanning

Step 4: Directory and File Brute Forcing

Step 5: Reconnaissance Report

Delivery

Recommendations

  • Document each step and result with screenshots and detailed descriptions.

  • Use a clear and organized structure for the final report.

  • Ensure you have the necessary permissions to perform pentesting in the configured environment.

Signup and get access to similar projects

We will use it to give you access to your account.
Already have an account? Login here.

By signing up, you agree to the Terms and conditions and Privacy policy.

Difficulty

  • easy

Average duration

1 hrs

Difficulty

  • easy

Average duration

1 hrs

Difficulty

  • easy

Average duration

1 hrs

Difficulty

  • easy

Average duration

1 hrs

Signup and get access to similar projects

We will use it to give you access to your account.
Already have an account? Login here.

By signing up, you agree to the Terms and conditions and Privacy policy.

Difficulty

  • easy

Average duration

1 hrs

Difficulty

  • easy

Average duration

1 hrs