Penetration Testing Tools and Concepts Assignment
Welcome to the Penetration Testing Tools and Concepts Assignment! This assignment is designed to
provide you with hands-on experience in using various penetration testing tools available on TryHackMe.
Your goal is to work through the provided TryHackMe room links for each tool, solve the challenges, and
document your progress. Record a video for each room. In each video, explain the task. Your explanation
should include a clear justification for each decision made.
Video Guidelines
- Total of 10 videos corresponding to 10 rooms.
- Use your laptop camera for recording.
- Ensure clear visibility and audibility in your videos.
1. You are required to complete the challenges in the following TryHackMe rooms for different
penetration testing tools. Each room focuses on a specific tool, its functionalities, and its
relevance in the field of penetration testing.
Tool Description Room
SQLmap SQL map is an open-source penetration testing tool that automates the https://tryha
process of detecting and exploiting SQL injection vulnerabilities in web ckme.com/r
applications. It can retrieve database information, dump tables, and even oom/sqlmap
gain access to the underlying file system of a vulnerable server.
WPScan WPScan is a security scanner specifically designed to identify vulnerabilities https://tryha
in WordPress websites. It can enumerate WordPress installations, plugins, and ckme.com/r
themes, and can help security professionals and administrators identify oom/blog
potential security weaknesses that could be exploited by attackers.
Hashcat Hashcat is a powerful https://tryha
password recovery tool that uses brute force and dictionary attacks to crack hashed ckme.com/r
passwords. It leverages the processing power of modern graphics cards oom/crackth
ehash
(GPUs) to accelerate the password-cracking process.
DirBuster DirBuster is a web application https://tryha
scanner used for directory and file brute-forcing. It's often used to discover hidden ckme.com/r
files and directories on web servers. It helps security testers identify potential oom/activer
points of entry and areas where security might be lacking. econ
BrupSuite Burp Suite is a popular web vulnerability scanner and proxy tool used for
web application security testing. It allows security professionals to intercept,
inspect, and modify web traffic between a browser and a web application. It
also includes tools for scanning for vulnerabilities and assessing application
security.
NetCat Netcat, often referred to as the https://tryha
"Swiss Army Knife" of networking tools, is a versatile utility used for ckme.com/r
reading and writing data across network connections. It can be used as a oom/activer
simple network debugging tool, port scanner, banner grabber, or even for econ
creating reverse shells in penetration testing.
Metasploit Metasploit is a powerful https://tryha
penetration testing` framework that provides a range of exploit tools and ckme.com/r
resources for security professionals. It allows users to develop, test, and execute oom/metasp
exploit code against a remote target. Metasploit also includes post-exploitation loitintro
modules for further exploitation and information gathering.
Nmap Nmap (Network Mapper) is a widely https://tryha
used an open-source network scanning tool. It's used to discover hosts and ckme.com/r
services on a computer network, thus creating a map of the network's structure. oom/further
Nmap can also identify open ports, running services, and even attempt to nmap
determine the operating system running on a target system.
GNU GDB is a powerful debugger for
Debugger various programming languages, including C, C++, and assembly. It helps
programmers analyze and debug programs by allowing them to inspect the
program's memory, variables, and execution flow. In security contexts, GDB can
be used to analyze malware or understand the behavior of a program during
exploitation.
Wireshark Wireshark is a widely used network protocol https://tryha
analyzer. It captures and displays the data traveling back and forth on a network ckme.com/r
in real-time. It's valuable for network troubleshooting, capturing, and analyzing oom/wiresh
network packets, and identifying anomalies or security vulnerabilities in arkthebasics
network communications.
2. For each room, carefully read the provided instructions, challenges, and tasks. Solve the
challenges and actively engage with the tools and concepts presented in the room. Keep in mind
that external assistance is not allowed for this assignment.
3. Document your progress for each room in a clear and organized manner. For each room, create a
separate section that includes:
a. A brief introduction to the tool covered in the room.
b. A description of the challenges you encountered and how you solved them.
c. Any insights you gained about the tool's functionalities, features, and application in penetration
testing.
d. Any limitations or considerations you discovered while using the tool.
4. Your documentation should be comprehensive, well-structured, and free from plagiarism. Use
your own words to explain your experiences and insights.
5. Once you have completed the challenges and documented your progress for all rooms, save your
document with an appropriate file name that clearly identifies you.
6. Prepare for a viva session where you will discuss your experiences and solutions for each tool
covered in the assignment. The viva will assess your understanding of the tools and concepts, as
well as your ability to apply them.
Note: This assignment aims to evaluate your practical skills and understanding of penetration testing tools
and concepts. Your active participation in solving the challenges and documenting your progress will
greatly contribute to your learning and success in this assignment. Good luck and enjoy the hands-on
exploration of these essential tools!