Penetration tester (VULNERABILITY SCANNING)
π‘οΈ As a penetration tester (ethical hacker) conducting a legal assessment with a defined IP range, your task is to enumerate, scan, and identify potential vulnerabilities. Below is a comprehensive plan using a structured methodology and vetted tools. π― Objective Scan a given IP range to: π§ Methodology (aligned with PTES and OWASP Testing Guide)…
π‘οΈ As a penetration tester (ethical hacker) conducting a legal assessment with a defined IP range, your task is to enumerate, scan, and identify potential vulnerabilities. Below is a comprehensive plan using a structured methodology and vetted tools.
π― Objective
Scan a given IP range to:
- Discover live hosts
- Identify open ports and services
- Detect vulnerabilities
- Map potential attack surfaces
π§ Methodology (aligned with PTES and OWASP Testing Guide)
Phase | Tools | Purpose |
---|---|---|
Reconnaissance | Nmap , Masscan , Shodan , AMASS | Discover hosts & services |
Enumeration | Nmap , Netcat , Nessus , OpenVAS , Nikto , Enum4Linux | Probe services for deeper info |
Vulnerability Analysis | Nmap scripts , Nessus , OpenVAS , Searchsploit , ExploitDB | Identify known vulnerabilities |
Exploitation (if authorized) | Metasploit , Burp Suite , Hydra , SQLMap | Validate vulnerabilities |
π Step-by-Step IP Range Scan and Vulnerability Detection
β 1. Discover Live Hosts
Use nmap
to ping scan the range (e.g. 192.168.1.0/24):
nmap -sn 192.168.1.0/24
Or use the faster masscan
:
masscan 192.168.1.0/24 -p1-65535 --rate=10000
β 2. Scan for Open Ports and Services
nmap -sS -sV -p- -T4 -oA fullscan 192.168.1.0/24
-sS
: TCP SYN scan-sV
: Service version detection-p-
: All 65535 ports-T4
: Faster timing (adjust depending on target stability)-oA
: Output in all formats
For UDP scanning:
nmap -sU -T4 -p 53,67,161,500 192.168.1.0/24
β 3. Run Vulnerability Scanning Scripts (NSE)
nmap --script vuln 192.168.1.0/24 -oN nmap-vuln.txt
Other useful script categories:
nmap --script "default or safe or auth" 192.168.1.100
β 4. Web Service Vulnerability Testing
If you find HTTP/HTTPS ports:
nikto -h http://192.168.1.100
Or use whatweb
and dirsearch
:
whatweb http://192.168.1.100
dirsearch -u http://192.168.1.100
β 5. Authenticated/Deep Vulnerability Scanning (if creds available)
Use OpenVAS
or Nessus
:
# OpenVAS (via GVM)
gvm-cli --gmp-username admin --gmp-password pass socket --xml "<create_task>...</create_task>"
β 6. Enumerate Network Services
- SMB:
enum4linux
,smbclient
- FTP/SSH:
hydra
,medusa
(bruteforce if authorized) - DNS:
dnsenum
,dig
,fierce
- SNMP:
onesixtyone
,snmpwalk
β 7. Lookup Vulnerabilities by Banner
Use version output from Nmap to search:
searchsploit apache 2.4.49
You can automate this with:
nmap -sV --script=vulners 192.168.1.100
Or extract and feed versions into CVE databases.
β 8. Exploitation (ONLY if explicitly allowed)
Use Metasploit
:
msfconsole
> use exploit/windows/smb/ms17_010_eternalblue
Validate vulnerabilities without causing harm unless given written consent.
π Example Scan Workflow Script
#!/bin/bash
range="192.168.1.0/24"
mkdir -p results
echo "[*] Discovering live hosts..."
nmap -sn $range -oG results/ping.gnmap
echo "[*] Scanning ports..."
nmap -sS -sV -p- -T4 -iL results/ping.gnmap -oA results/fullscan
echo "[*] Vulnerability scan..."
nmap --script vuln -iL results/ping.gnmap -oN results/vulnscan.txt
π§ Strategy Summary
Expert(s) | Penetration Tester, Network Security Engineer, Ethical Hacker |
---|---|
Possible Keywords | nmap, masscan, nmap scripts, metasploit, nikto, vulnerability scan, IP range, OpenVAS, Nessus, service enumeration, exploitation framework, PTES methodology, OWASP testing, CVE, SMB enumeration, HTTP fingerprinting |
Question | Scan an IP range and identify vulnerabilities step by step, using ethical hacking tools and best practices |
Plan | Follow PTES/OWASP approach to discover hosts, scan ports, fingerprint services, run vulnerability scans, and (if authorized) exploit/test findings. Leverage tools like nmap , masscan , nikto , OpenVAS , and Metasploit . Automate where possible. Document all findings for reporting. |
See also
- π§° Nmap Cheat Sheet
- π Common CVE Lookup
- π¬ OpenVAS Vulnerability Scanning
- β‘ Metasploit Exploitation Examples