Assignment 1
Vulnerability Assessment & Penetration Testing Tools
Objectives:
• Demonstrate practical proficiency with common VA/PT tools.
• Produce a clear technical report with findings, risk ratings, and remediation
recommendations.
Important instructions (read carefully)
1. Work only in an authorized lab environment or on systems you own/have explicit
permission to test. Any unauthorized scanning or exploitation is strictly prohibited and
will be reported.
2. Document every command you run, configuration changes, and screenshots that support
your findings. Include timestamps and tool/version numbers where possible.
Hands-on practical
Complete the following hands-on exercises in the lab. For each exercise include: objective,
environment (IP addresses, VM names), step-by-step commands, screenshots/exports, findings,
risk rating (High/Medium/Low), and remediation.
B1 — Recon & Scanning
• Use Nmap to discover hosts and open ports on the provided target network. Provide the
exact Nmap commands you used (including flags) and the output summary.
• Run a targeted web service discovery using DirBuster (or Gobuster if DirBuster
unavailable). Submit the successful paths discovered and describe why these findings
matter.
B2 — Vulnerability Scanning & Analysis
• Run an authenticated scan (or unauthenticated if kernel/lab restricts authentication) using
Nessus or OpenVAS against a web server VM. Export the report (PDF/CSV). Identify the
top 3 findings and explain CVSS, exploitability, and potential impact.
B3 — Web App Testing
• Using Burp Suite (or OWASP ZAP), perform a manual test and an automated scan of a
deliberately vulnerable web application (e.g., DVWA or Juice Shop). Demonstrate
discovery of at least one of: SQL injection, XSS, or insecure direct object reference.
Show proof-of-concept and remediation steps.
B4 — Exploitation & Post-exploitation
• In a fully authorized lab VM, use Metasploit or Armitage to exploit a known vulnerable
service and obtain a shell. Explain the exploit chosen, payload, and post-exploit activities
(e.g., privilege escalation attempt, pivoting — if allowed). Emphasize safety and cleanup
steps.
B5 — Network & Traffic Analysis
• Capture traffic with Wireshark during a simulated login to an insecure service. Identify
any sensitive data transmitted in cleartext (e.g., credentials, session tokens) and propose
mitigations. Attach the packet capture and highlight the relevant packets.