Recon Badge

Pentesterlab's Recon exercises, available in the free tier, help you learn how to gather information about a target before attacking it. You'll use tools to find details about websites, domains, and networks. These exercises teach you how to collect data to help you plan your next steps in a penetration test.

View the exercises here: PentesterLab: Learn with our Recon Badge

Scope

For this exercise, the current targets are:

  • hackycorp.com

  • .hackycorp.com

  • 0x[%02x].a.hackycorp.com(find the red key)

  • balancer.hackycorp.com

  • z.hackycorp.com (DNS-related challenges)

  • Github account for Hackycorp

Exercise Solutions

Last updated