Vulnerable Machine Checklist

Initial Reconnaissance

  • Perform a full port scan using Nmap:

  • Perform a no-ping scan (useful if ICMP is blocked):

Enumeration

Vulnerability Scanning

Exploitation

Post-Exploitation

Last updated