1. Reconnaissance & Enumeration

Evaluate your ability to gather information about a target using both passive and active techniques.

Basic Network Recon

Covers key network reconnaissance topics such as identifying IP ranges and subnets, performing subdomain enumeration, and listing publicly exposed services.

Active Information Gathering

Engage in interactive scanning using tools like Nmap to discover open ports, detect operating systems, and identify running services across TCP and UDP.

Usage of Key Tooling and Commands

Use tools such as Nmap, dig, WHOIS, and others to enumerate infrastructure. Demonstrate practical knowledge in banner grabbing, DNS analysis, and service enumeration (among others) to build a solid attack surface map.


2. Web Application Testing

Assess your knowledge of common web application vulnerabilities and your ability to exploit and report them.

Core Web Vulnerability Discovery

Focus on the OWASP Top 10, including practical scenarios involving SQL Injection, Cross-Site Scripting (XSS), IDOR, SSRF, and more.

Manual Testing Techniques

Use THM's Attackbox or tools like Burp Suite and browser-based testing to identify and manually exploit input validation flaws, broken access control, and file upload issues.

Bypass Techniques

Demonstrate the ability to bypass basic client-side controls, such as JavaScript restrictions or UI-based limitations, to manipulate application behavior or gain unauthorized access.

3. Network Penetration Testing