๐Ÿ›ฐ Reconnaissance โ€“ AttackMatrix ยท AM-01 Read-Only ยท Lab Ethics
ืฉืœื‘ ืื™ืกื•ืฃ ื”ืžื™ื“ืข โ€“ ืœืคื ื™ ืฉื ื•ื’ืขื™ื ื‘ืžืขืจื›ืช, ืžื‘ื™ื ื™ื ืืช ื”ืžืคื”.

๐Ÿ“˜ ืžื”ื•ืช ื”ืฉืœื‘ โ€“ Recon ื‘ึพ3 ืžืฉืคื˜ื™ื

1๏ธโƒฃ ืœื”ื‘ื™ืŸ ืžื™ ื”ืžื˜ืจื” โ€“ ื“ื•ืžื™ื™ื ื™ื, ื˜ื•ื•ื—ื™ IP, ืฉื™ืจื•ืชื™ื ื•ืชืฉืชื™ื•ืช.

2๏ธโƒฃ ืœืžืคื•ืช ืฉื˜ื— โ€“ DNS, ืคื•ืจื˜ื™ื, ื˜ื›ื ื•ืœื•ื’ื™ื•ืช, ื’ืจืกืื•ืช ื•ืชืœื•ื™ื•ืช.

3๏ธโƒฃ ืœืฉืžื•ืจ ืขืœ ืืชื™ืงื” โ€“ ืจืง ืžืขืจื›ื•ืช ืฉื™ืฉ ืœืš ืจืฉื•ืช ืžืœืื” ืœื‘ื“ื•ืง.

โœ… CheckList โ€“ ืœืคื ื™ ืฉืžืจื™ืฆื™ื ื›ืœื™ื

๐Ÿ’ป ื“ื•ื’ืžืื•ืช ืคืงื•ื“ื•ืช โ€“ Passive & Active Recon

# Passive โ€“ ื‘ืœื™ ืœื’ืขืช ื‘ืฉืจืช whois target.com nslookup target.com dig target.com any # Passive โ€“ OSINT tools theHarvester -d target.com -b all subfinder -d target.com # Active โ€“ Port Scan (Demo Scope Only) nmap -sV -T4 target.com nmap -A 10.0.0.0/24 # Active โ€“ Web Tech Detection whatweb https://target.com
๐Ÿงฉ Recon Notes & Lab Log --:--:--
ืจืฉื•ืžื•ืช ืงืฆืจื•ืช, ื”ื—ืœื˜ื•ืช, ื•ืชื•ื‘ื ื•ืช ืžื”ืฉื˜ื—.
๐ŸŽฏ Scope Definition SCOPE
ื›ืœ ื‘ื“ื™ืงื” ืžื•ื’ื‘ืœืช ืœึพDomains / IPs ื”ืžืื•ืฉืจื™ื ื‘ืœื‘ื“. ืื™ืŸ ื’ื™ืฉื” ืœืžืขืจื›ื•ืช ืฆื“ ืฉืœื™ืฉื™ ืœืœื ืจืฉื•ืช.
๐Ÿงฑ Data Hygiene LOGS
ื›ืœ ืชื•ืฆืื” ื ืฉืžืจืช ื‘ืชื™ืงื™ื™ื” ืžืกื•ื“ืจืช ืœืคื™ ืชืืจื™ืšโ€“ืžื˜ืจื”, ื›ื“ื™ ืœื”ืงืœ ืขืœ ื›ืชื™ื‘ืช ื“ื•ื— ืžืกื›ื.
๐Ÿ›ก Ethics First ETHICS
Recon ื ื•ืขื“ ืœื”ื’ืŸ โ€“ ืœื ืœืคื’ื•ืข. ื”ืžื˜ืจื”: ืœื–ื”ื•ืช ื—ื•ืœืฉื•ืช ื›ื“ื™ ืœื—ื–ืง, ืœื ื›ื“ื™ ืœื ืฆืœ ืœืœื ืื™ืฉื•ืจ.
[Recon] Lab page loaded. [Recon] Waiting for target selection from main dashboard...