Vulnerability Assessment Lab

Experience the full vulnerability assessment lifecycle. Configure scans, analyze results, and implement proper remediation strategies in this interactive lab environment.

Welcome to the Vulnerability Assessment Lab

In this interactive lab, you'll learn how to conduct a thorough vulnerability assessment using industry-standard tools and methodologies. Follow the steps below to discover, analyze, and remediate security vulnerabilities in a simulated environment.

1
Configure

Set up scan parameters and target systems

2
Scan

Execute vulnerability scans and monitor progress

3
Analyze

Review scan results and prioritize vulnerabilities

4
Remediate

Implement fixes and verify remediation

Start Lab

Scan Configuration

Configure your vulnerability scan parameters below. These settings will determine the scope, depth, and methods used during the assessment.

Target Selection

Scan Options

Authentication

Vulnerability Checks

Schedule

Vulnerability Scan in Progress

68%

Scanning target 192.168.1.0/24 - 113 of 165 hosts completed

[10:45:32] Initiating scan on target network 192.168.1.0/24
[10:45:45] Performing host discovery...
[10:46:12] Found 165 live hosts on network
[10:46:20] Starting port scanning on host 192.168.1.1
[10:46:47] Found 8 open ports on host 192.168.1.1
[10:47:03] Identified service: SSH on port 22
[10:47:10] Identified service: HTTP on port 80
[10:47:15] Identified service: HTTPS on port 443
[10:47:32] Running vulnerability checks on host 192.168.1.1
[10:48:17] Found vulnerability: OpenSSH < 7.7 Username Enumeration (CVE-2018-15473)
[10:48:42] Found vulnerability: SSL Certificate Expired
[10:49:12] Moving to next host 192.168.1.2...
[10:49:55] Starting port scanning on host 192.168.1.2
[10:50:23] Found 5 open ports on host 192.168.1.2
[10:50:46] Running vulnerability checks on host 192.168.1.2
[10:51:18] Found critical vulnerability: SMB v1 Enabled (MS17-010)
[10:51:54] Found vulnerability: Outdated Apache Version 2.4.34
[10:52:10] Moving to next host...
[11:23:45] Scanning host 192.168.1.113...

Vulnerability Scan Results

Scan completed on target 192.168.1.0/24. Below are the vulnerabilities discovered during the assessment.

3
Critical
8
High
15
Medium
23
Low
Vulnerability Host Severity Category Status
EternalBlue SMBv1 Vulnerability
MS17-010
192.168.1.24 Critical Network Services Open
Outdated OpenSSL with Heartbleed
CVE-2014-0160
192.168.1.15 Critical Network Services Open
Apache Struts Remote Code Execution
CVE-2017-5638
192.168.1.42 Critical Web Applications Open
SQL Injection in Web Application
CWE-89
192.168.1.38 High Web Applications Open
Outdated Wordpress Version
--
192.168.1.56 High Web Applications In Progress
Default Credentials on Admin Panel
--
192.168.1.11 High Misconfigurations Open
Cross-Site Scripting (XSS)
CWE-79
192.168.1.38 Medium Web Applications Open
SSL Certificate Expired
--
192.168.1.15 Medium Network Services Fixed

Vulnerability Remediation

Track and manage the remediation progress for discovered vulnerabilities.

Remediation Progress
35%

17 of 49 vulnerabilities remediated

Vulnerability Severity Status Assigned To Deadline
EternalBlue SMBv1 Vulnerability
MS17-010
Critical In Progress Server Team May 3, 2025
Outdated OpenSSL with Heartbleed
CVE-2014-0160
Critical In Progress Network Team May 3, 2025
SSL Certificate Expired
--
Medium Fixed Security Team Apr 30, 2025

Vulnerability Assessment Reports

Generate professional security reports based on your assessment findings.

Available Report Types:

Executive Summary
Technical Detail Report
Compliance Report
Remediation Plan

Click on a report type to generate and download it.