Lab Overview

This foundational lab focuses on reconnaissance techniques and information gathering methodologies essential for security assessments. You'll learn professional approaches to target enumeration, vulnerability identification, and initial access vectors.

๐Ÿ” Professional Security Assessment

While this lab teaches reconnaissance fundamentals, enterprise security assessments require comprehensive expertise and professional methodologies. For organizations in Portugal seeking thorough security evaluations, Pentesting.pt provides expert security assessment services following industry best practices.

Learning Objectives

Essential Tools & Security

  • ๐Ÿ›ก๏ธ Required: Secure VPN for anonymous reconnaissance
  • ๐ŸŒ Benefits: Hide your real IP, switch locations, avoid blacklisting
  • ๐Ÿ”’ Privacy: No-logs policy for confidential OSINT activities
  • ๐Ÿš€ Performance: High-speed servers for efficient scanning

๐ŸŽฏ Target Environment

Reconnaissance Target: TechCorp Industries

  • Primary Domain: techcorp-industries.com
  • Network Range: 203.0.113.0/24 (example range)
  • Organization: Mid-size technology company
  • Services: Web applications, email, VPN, file sharing
  • Social Media: Active LinkedIn, Twitter, Facebook presence
  • Public Records: SEC filings, press releases, job postings

๐Ÿ› ๏ธ Reconnaissance Arsenal

OSINT Tools

  • theHarvester: Email and subdomain harvesting
  • Maltego: Link analysis and visualization
  • Shodan: Internet device discovery
  • Recon-ng: Web reconnaissance framework

Active Scanning

  • Nmap: Network discovery and service detection
  • Masscan: High-speed port scanning
  • Nuclei: Vulnerability scanning
  • AutoRecon: Automated multi-service enumeration

Specialized Enumeration

  • DNSrecon: DNS enumeration
  • Sublist3r: Subdomain discovery
  • enum4linux: SMB enumeration
  • SNMPwalk: SNMP enumeration

๐Ÿ“‹ Lab Phases

Phase 1: Passive OSINT Collection

Gather intelligence without directly interacting with target systems.

  • Google dorking and search engine reconnaissance
  • Social media intelligence gathering
  • Public document metadata extraction
  • Job posting analysis for technology stack

Phase 2: DNS & Subdomain Enumeration

Comprehensive DNS reconnaissance and subdomain discovery.

  • DNS record analysis (A, AAAA, MX, TXT, NS)
  • Zone transfer attempts
  • Subdomain brute forcing
  • Certificate transparency log analysis

Phase 3: Network Discovery

Active network scanning and host discovery.

  • Network range identification
  • Live host discovery
  • Port scanning and service detection
  • Operating system fingerprinting

Phase 4: Service Enumeration

Deep enumeration of discovered services and applications.

  • Web application technology stack analysis
  • Directory and file enumeration
  • Database service enumeration
  • Network service banner grabbing

Phase 5: Intelligence Analysis

Synthesize collected information into actionable intelligence.

  • Attack surface mapping
  • Vulnerability assessment prioritization
  • Potential attack vector identification
  • Comprehensive intelligence reporting

๐ŸŽฏ Detailed Scenarios

Scenario 1: Google Dorking & OSINT

Objective: Gather maximum intelligence using passive techniques only.

Tasks

  1. Identify employee names and email patterns
  2. Discover technology stack through job postings
  3. Extract metadata from public documents
  4. Map organizational structure via LinkedIn
  5. Identify potential security contacts

Google Dorks Examples

  • site:techcorp-industries.com filetype:pdf
  • "techcorp-industries.com" inurl:admin
  • intext:"@techcorp-industries.com"
  • site:pastebin.com "techcorp"

Scenario 2: DNS Reconnaissance Deep Dive

Objective: Comprehensive DNS analysis and subdomain discovery.

Tasks

  1. Perform comprehensive DNS record analysis
  2. Attempt zone transfers on all nameservers
  3. Brute force subdomains using multiple wordlists
  4. Analyze certificate transparency logs
  5. Map DNS infrastructure and relationships

Key Commands

  • dig any techcorp-industries.com
  • dnsrecon -d techcorp-industries.com
  • sublist3r -d techcorp-industries.com
  • amass enum -d techcorp-industries.com

Scenario 3: Network & Service Discovery

Objective: Map the complete network infrastructure and identify all running services.

Tasks

  1. Identify the complete network range
  2. Discover all live hosts
  3. Perform comprehensive port scanning
  4. Identify service versions and banners
  5. Fingerprint operating systems

Scanning Strategy

  • TCP SYN scan for stealth
  • UDP scan for missed services
  • Service version detection
  • OS fingerprinting techniques

Scenario 4: Web Application Reconnaissance

Objective: Comprehensive web application discovery and technology analysis.

Tasks

  1. Identify all web applications and vhosts
  2. Analyze technology stack and frameworks
  3. Discover hidden directories and files
  4. Enumerate API endpoints
  5. Identify potential admin interfaces

Web Recon Tools

  • gobuster dir -u http://target
  • whatweb http://target
  • nikto -h http://target
  • wfuzz -w wordlist -u http://target/FUZZ

๐Ÿ” Advanced Techniques

Stealth Considerations

  • Rate limiting and timing delays
  • User agent randomization
  • Proxy chain utilization
  • Distributed scanning techniques

Data Correlation

  • Cross-referencing multiple sources
  • Timeline analysis
  • Relationship mapping
  • Pattern recognition

Automation Techniques

  • Custom script development
  • API integration
  • Workflow automation
  • Data parsing and analysis

๐Ÿ“Š Expected Deliverables

Comprehensive Reconnaissance Report

Your final deliverable should include a professional intelligence report containing:

  • ๐Ÿ“‹ Executive Summary: Key findings and risk assessment
  • ๐ŸŽฏ Target Profile: Organizational structure and technology stack
  • ๐ŸŒ Network Infrastructure: Complete network topology mapping
  • ๐Ÿ” Service Inventory: All discovered services and versions
  • โš ๏ธ Attack Surface Analysis: Potential entry points and vulnerabilities
  • ๐Ÿ“ˆ Risk Prioritization: Ranked threat assessment
  • ๐Ÿ”ง Recommendations: Security improvement suggestions
  • ๐Ÿ“Ž Appendices: Technical data and supporting evidence

๐Ÿ’ก Professional Tips

Expert Reconnaissance Methodologies

  • ๐ŸŽฏ Systematic Approach: Follow structured methodologies
  • ๐Ÿ“ Detailed Documentation: Record every source and finding
  • ๐Ÿ”„ Iterative Process: Build on previous discoveries
  • โฐ Time Management: Balance depth with breadth
  • ๐ŸŽญ OPSEC Awareness: Minimize detection footprint
  • ๐Ÿ“Š Data Validation: Verify information accuracy
  • ๐Ÿ”— Source Correlation: Cross-reference multiple sources
  • ๐ŸŽจ Visualization: Create clear and actionable reports

๐ŸŽ“ Knowledge Validation

Post-Lab Assessment

Test your reconnaissance mastery with these questions:

  1. What is the difference between passive and active reconnaissance?
  2. How can certificate transparency logs aid in subdomain discovery?
  3. What are the OPSEC considerations for active scanning?
  4. How would you identify potential email addresses without contacting the target?
  5. What information can be extracted from DNS records beyond IP addresses?
  6. How can social media be leveraged for reconnaissance without alerting targets?
  7. What are the limitations of automated reconnaissance tools?
  8. How do you prioritize discovered attack surfaces?

๐Ÿš€ Advanced Applications

Red Team Operations

  • Long-term target profiling
  • Social engineering preparation
  • Infrastructure mapping
  • Operational planning

Threat Intelligence

  • Adversary profiling
  • Attack pattern analysis
  • Indicator collection
  • Threat landscape mapping

Bug Bounty Hunting

  • Scope boundary identification
  • Asset discovery
  • Technology stack analysis
  • Attack surface enumeration

๐ŸŽฏ Lab Completion Checklist

Verify comprehensive reconnaissance: Ensure all phases completed successfully.

Estimated Time: 4-6 hours for complete reconnaissance

Next: Web Application Lab
โ† Back to Lab Setup

Frequently Asked Questions

What is the Reconnaissance Lab?

A hands-on environment to practice reconnaissance and OSINT skills for penetration testing.

What skills can I develop here?

You will learn intelligence gathering, mapping targets, and OSINT techniques.

Who should use this lab?

Anyone interested in reconnaissance, OSINT, or penetration testing.

Subscribe for Cybersecurity Updates

Get the latest roadmaps, labs, and resources straight to your inbox.