Skip to content

Latest commit

 

History

History
32 lines (24 loc) · 1.7 KB

week2.md

File metadata and controls

32 lines (24 loc) · 1.7 KB

Week-2:

(Timeline: 24th December'24 - 31st December'24)


Privacy Note:

🚨 Important: All tasks are designed to protect your privacy. Do not reveal any sensitive information such as passwords, MAC addresses, or private IPs. If any screenshots are required, ensure no personal details are visible. Use only your local machine or a controlled environment for these tasks.


Open for All

Task Points Format To Submit
6 Install and set up Burp Suite. Intercept and inspect an HTTP request from your browser. 20 S
7 Capture live network traffic using Wireshark. Save the .pcap file and apply a filter to display only HTTP packets. 20 S
8 Use SSH to log in to a localhost or remote server. Run a command like ls or pwd to confirm access. 10 S
9 Perform a basic port scan on 127.0.0.1 using Nmap. Identify open ports and their services. 10 S
10 Set up Metasploit Framework on your system. Explore the msfconsole interface and list the available exploits. 10 S
TOTAL 70

Task Formats

Index Description
C Code
S Screenshot
F Text File

Happy Learning! 😊