
CASE
CASE
SEC
CASE
SEC
SEC
SEC
SEC
STUDY
CASE
STUDY
STUDY
CASE
STUDY
SEC
CASE
SEC
SEC
SEC
STUDY
Penetration Testing
Simulated Penetration Testing
Technologies Used
NmapNiktoBurp SuiteWiresharkNessusOWASP ZAPWapitiDirbusterSQLmap
Challenges
Simulating real-world external attacker constraints with restricted access to the network perimeter.
Required to use a variety of tools to test the security of the company.
Needed to create a report of the vulnerabilities found.
Needed to provide recommendations for improvement.
Solutions
Used Nmap to scan the network for open ports and services.
Used Nikto to scan the web application for vulnerabilities.
Used Burp Suite to scan the web application for vulnerabilities.
Followed OWASP and MITRE standards to format findings, risks, impact, and remediation in a structured report.
Results & Impact
Successfully identified 9 vulnerabilities in the company's network.
Provided recommendations for improvement to the company.
Created a report of the vulnerabilities found.
Gained hands-on experience with real tools (e.g., Metasploit, Burp Suite, Nmap) and professional report writing.