๐ Reconnaissance & Enumeration Learning Modules
Master information gathering and target analysis through comprehensive, hands-on learning modules
Intermediate to AdvancedLearning Path Overview
Our Reconnaissance & Enumeration learning path is structured into progressive modules, each building upon previous knowledge. Each module includes theoretical concepts, practical exercises, and real-world reconnaissance scenarios.
๐ Your Learning Progress
๐ฏ Learning Modules
Module 1: OSINT & Passive Reconnaissance
Intermediate 4-6 hours In DevelopmentMaster Open Source Intelligence and passive information gathering techniques without directly interacting with the target.
- OSINT Fundamentals & Methodologies
- Google Dorking & Advanced Search
- Social Media Intelligence (SOCMINT)
- DNS Passive Reconnaissance
๐ Resources
Module 2: Active Network Scanning
Intermediate 6-8 hours Coming SoonMaster active scanning techniques including port scanning, host discovery, and network mapping.
- Nmap Fundamentals & Advanced Techniques
- Host Discovery & Network Mapping
- Port Scanning Strategies
- Firewall & IDS Evasion
๐ Resources
Module 3: Service-Specific Enumeration
Advanced 8-10 hours Coming SoonDeep dive into service-specific enumeration techniques for SMB, SNMP, DNS, LDAP, and other protocols.
- SMB & NetBIOS Enumeration
- SNMP Enumeration & Analysis
- DNS Zone Transfers & Analysis
- LDAP & Directory Service Enumeration
๐ Resources
Module 4: Web Application Reconnaissance
Advanced 8-10 hours Coming SoonMaster web application reconnaissance including technology identification, subdomain discovery, and vulnerability scanning.
- Technology Stack Identification
- Subdomain & Content Discovery
- Web Application Fingerprinting
- API Endpoint Discovery
๐ Resources
๐งช Hands-On Lab Exercises
Intermediate 6-8 hours โ AvailableComprehensive hands-on exercises covering passive and active reconnaissance techniques.
- OSINT Gathering Exercises
- Passive Reconnaissance Techniques
- Active Network Scanning
- Service Enumeration Practice
- Web Application Recon
- Complete Target Profiling
๐ Resources
๐ Related Learning Paths
๐ ๏ธ Essential Tools & Platforms
OSINT Tools
- OSINT Framework - Comprehensive OSINT tools
- SpiderFoot - Automated OSINT collection
- theHarvester - Email and subdomain discovery
- Maltego - Link analysis and data mining
Scanning Tools
Enumeration Tools
- Impacket - Network protocols toolkit
- enum4linux - Linux/Samba enumeration
- NSE Scripts - Nmap Scripting Engine
- SearchSploit - Exploit database
Learning Platforms
- TryHackMe - Reconnaissance rooms
- Hack The Box - Advanced recon labs
- VulnHub - Vulnerable machines
- PentesterLab - Web recon exercises