
Welcome to Level 3: Intermediate Intruder
In this phase, we move from passive recon into active probing, vulnerability identification, and even basic exploitation. You now know what your target looks like β itβs time to see how it holds up.
π§ͺ 1. Active Scanning Techniques
Nmap Advanced Scanning
- Aggressive scan mode (
-A
)
- NSE (Nmap Scripting Engine) scripts for:
- Vuln detection
- Default creds
- CVE discovery
- Output parsing (XML/grepable formats)
- Timing and evasion techniques (
-T
, --data-length
, --source-port
)
Common Services
- SMB:
enum4linux
, smbclient
, smbmap
- FTP: Anonymous login,
ftp
, nmap
scripts
- SSH: Version fingerprinting, brute force warnings
- Web: HTTP headers, robots.txt,
whatweb
, nikto
Web Tech Fingerprinting
whatweb
, wappalyzer
, builtwith
, nmap -sV
CVE Hunting
- Understanding CVSS scores
- CVE search tools:
searchsploit
, cve.sh
, Google-fu
𧨠4. Basic Exploitation
- Setting up
msfconsole
- Using
search
, info
, use
, set
, exploit
- Example: Exploiting vulnerable FTP server
Manual Exploitation Intro
- Reverse shell basics
- Exploiting web vulnerabilities:
- SQLi basics (
sqlmap
)
- Command injection
- File inclusion (LFI/RFI)
- XSS intro (for payload discovery, not just alert boxes)
π‘ 5. Brute Forcing & Credential Attacks
hydra
medusa
john
/ hashcat
(intro only)
- Wordlists:
rockyou.txt
, SecLists
Targets
- SSH
- FTP
- Web login forms (using Burp Suite or Hydra with POST)
β οΈ Ethical Reminder: Only perform brute forcing on authorized systems with explicit permission!
Introduce OWASP Top 10
- A01: Broken Access Control
- A03: Injection (SQLi, XSS)
- A05: Security Misconfiguration
- A07: Identification & Authentication Failures
Burp Suite
(Community Edition)
OWASP ZAP
sqlmap
π 8. Resources & Further Learning