INT302 Week _1 Assignment_1
INT302 Week _1 Assignment_1
This lab will guide you through essential reconnaissance techniques to gather preliminary information
about a target system or domain during penetration testing. You'll learn to identify IP addresses, retrieve
domain registration details, and perform DNS lookups using popular Linux tools such as ping, whois,
and nslookup. This hands-on experience will help you gather data that is crucial for vulnerability
assessment and further penetration testing.
Lab Objectives
3. Perform DNS lookups using nslookup to gather information about a domain's DNS records.
Tools Used
Prerequisites
Lab Steps
The ping command helps you verify the reachability of a domain and returns its IP address.
Instructions:
1. Open your Terminal in Kali Linux.
2. Run the ping command followed by the domain name you want to investigate.
Command Syntax:
ping <domain>
Example:
ping google.com
Expected Output:
The terminal should return the IP address of the domain along with statistics about packet transmission.
For example, google.com might return an IP like 142.250.186.206.
Exercise 1:
Use the ping command to find the IP addresses of the following domains:
• facebook.com
• twitter.com
• amazon.com
1. facebook.com: __________
2. twitter.com: __________
3. amazon.com: __________
The whois command fetches domain registration details such as registrar, creation date, and expiration
date.
Instructions:
1. In the terminal, use the whois command followed by the domain name.
Command Syntax:
whois <domain>
Example:
whois facebook.com
Expected Output:
You'll see details like:
• Registrar information (e.g., MarkMonitor Inc.)
Exercise 2:
• github.com
• linkedin.com
• apple.com
The nslookup command queries DNS servers to retrieve DNS records and IP addresses.
Instructions:
Command Syntax:
nslookup <domain>
Example:
nslookup microsoft.com
Expected Output:
You will see details like:
Exercise 3:
• bbc.co.uk
• netflix.com
Submission Instructions
Conclusion
In this lab, you learned the fundamentals of information gathering using basic Linux networking
commands. These reconnaissance techniques are essential in any penetration testing engagement,
providing crucial details before moving on to more advanced stages of security analysis.
INT302: Kali Linux Tools and System Security – Lab 2: Website Enumeration and
Information Gathering
Lab Overview
This lab focuses on website enumeration and information gathering techniques that are essential in the
reconnaissance phase of penetration testing. You will learn to detect web technologies used by a target
website and perform aggressive scanning to gather detailed information. We will utilize
the whatweb tool, a powerful utility designed for identifying web technologies.
Lab Objectives
1. Detect web technologies used by a website or server using the whatweb command.
2. Perform aggressive scanning on a target IP address or URL to extract detailed information about
its web technologies.
Tools Used
Prerequisites
• whatweb installed in your Kali Linux environment (it usually comes pre-installed).
Lab Steps
The whatweb command allows you to identify the technologies used by a web application, including the
server type, programming languages, and content management systems.
Instructions:
Command Syntax:
Example:
whatweb 192.168.1.1
Expected Output:
The output will display various technologies detected on the specified web server, including web server
software, programming languages, frameworks, and more.
Exercise 1:
Run the whatweb command to detect technologies for the following targets:
• example.com
• stackoverflow.com
• github.com
1. example.com: __________
2. stackoverflow.com: __________
3. github.com: __________
The --aggression option allows for more thorough scanning by enabling additional checks, which can
reveal more information about the target.
Instructions:
1. In the terminal, run the whatweb command with the --aggression option.
Command Syntax:
Example:
Expected Output:
The command will provide a verbose output with more detailed information about the technologies
detected on the web application.
Exercise 2:
• google.com
• facebook.com
1. google.com: __________
2. facebook.com: __________
Submission Instructions
Conclusion
In this lab, you explored important techniques for website enumeration and information gathering using
the whatweb tool. Understanding the technologies and software running on target systems is crucial for
developing effective penetration testing strategies.
In this lab, you will learn how to identify subdomains associated with a target domain using various
tools. Subdomain hunting is a crucial part of reconnaissance in penetration testing, as it helps identify
additional attack surfaces that may not be immediately visible. We will utilize sublist3r for subdomain
enumeration, dirb for directory discovery, and theHarvester for gathering information from public
sources.
Lab Objectives
Tools Used
• theHarvester: A tool for gathering emails and subdomains from public sources.
Prerequisites
• Tools sublist3r, dirb, and theHarvester installed in your Kali Linux environment (they usually
come pre-installed).
Lab Steps
Instructions:
Command Syntax:
Example:
sublist3r -d example.com
Expected Output:
The output will display a list of subdomains associated with the specified domain.
Exercise 1:
• github.com
• google.com
o
2. Subdomains for google.com:
dirb is a powerful tool for discovering hidden directories and files on web servers.
Instructions:
1. In the terminal, run the dirb command followed by the target URL.
Command Syntax:
dirb https://example.com
Expected Output:
The command will return a list of directories and files found on the web server.
Exercise 2:
• http://example.com
• http://example.org
o
2. Directories for example.org:
theHarvester is a tool for gathering emails, subdomains, and other relevant information from search
engines.
Instructions:
1. In the terminal, run the theHarvester command followed by the target domain.
Command Syntax:
Example:
Expected Output:
The output will show collected emails and other information about the specified domain.
Exercise 3:
• example.com
Submission Instructions
Conclusion
In this lab, you explored techniques for subdomain hunting and directory discovery using various tools.
This knowledge is essential for identifying potential vulnerabilities and attack vectors in a target's
infrastructure.