Penetration Tests

Steps and tools used during penetration testing.

💡 For more specific tests, see Web Applications & APIs, Mobile Applications, Desktop Applications / Thick Clients and Wireless / Wifi Attacks.

Pre-engagement

Prerequisites

  • Contract (client) or form:
    • Project name
    • Project code for timesheet
    • Architecture / Network diagram
    • Components in Scope: environment (dev/QA/prod), server name, IP address, URL, connection string
    • Approval to do the tests
    • Test accounts : 2 users per user profiles, 2 admin users, 1 user for infrastructure scans
    • Test type: Black-box, Gray-box, White-box
  • Threat Modeling (optional)
  • Machine setup: Kali Linux

Methodologies & Frameworks

Reconnaissance / Passive Information Gathering / OSINT

Gather information about a target without directly interacting with it. Third parties can be used for information gathering. Other definitions include a more permissive approach, like interacting as a normal user would.

Recon tools: ComplianceRank, Dmitry, Discover Scripts, Exiftool, Fierce, Github / Git Client / Gitbook, Gitleaks, Gitrob, Google Hacking Database (GHDB), Maltego, Metagoofil, OSINT Framework, sublist3r, TheHarvester, Trufflehog, WhatWeb, Recon-ng

💡 See Reconnaissance / Passive Information Gathering / OSINT.

Active Info Gathering / Scanning / Enumeration

Tools: IOXIDResolver

* Investigate each open/filtered port. See details for each ports.

Forensics Tools

Database enumeration

SSL Certificates

Exploits / Attacks / Vulnerabilities

❗ ALWAYS inspect exploit code.

Tools: Exploit DB, SearchSploit, Metasploit, Mingw-w64, Wine

Multiple exploits may exist for a vulnerability, for different target OS versions and architectures.

Network Attacks

Post-Exploitation

Tools: Metasploit, PowerShell Empire

Privilege Escalation

Post-Exploitation

Lateral Movement Techniques

Phases of lateral movement: reconnaissance, credential/privilege gathering, and gaining access to other computers in the network.

Cleanup

  • Remove all uploaded files and exploits after a pentest.

Reporting

Bug Bounty Platforms

### NOT VERIFIED ###
List of Bug Bounty/Crowdsourced Security Platforms:
Detectify - cs.detectify.com
Cobalt - cobalt.io
Zerocopter - www.zerocopter.com
HackenProof - hackenproof.com
Vulnerability Lab - www.vulnerability-lab.com
FireBounty - firebounty.com
BugBounty.jp - bugbounty.jp
AntiHACK - www.antihack.me
Intigriti - www.intigriti.com
SafeHats - safehats.com
RedStorm - www.redstorm.io
Cyber Army ID - www.cyberarmy.id
Yogosha - yogosha.com

Reporting 0-Day

Severity Scoring

CVSS

DREAD

Missing Security Controls

Reporting Tools

Report Templates

Examples