Notes

Rules and Regulations

Back to Cyber security page


What is pentest?

A Penetration test or pentest is an ethically-driven attempt to test and analyse the security defences to protect these assets and pieces of information. A penetration test involves using the same tools, techniques, and methodologies that someone with malicious intent would use and is similar to an audit.


Types of Hackers?

Types_of_Hackers


Rules of Engagement (ROE)

The ROE is a document that is created at the initial stages of a penetration testing engagement.


Pentesting methodology

General pentesting should follow steps like this

Stage Description
Information Gathering This stage involves collecting as much publically accessible information about a target/organisation as possible, for example, OSINT and research.
Enumeration/Scanning This stage involves discovering applications and services running on the systems. For example, finding a web server that may be potentially vulnerable.
Exploitation This stage involves leveraging vulnerabilities discovered on a system or application. This stage can involve the use of public exploits or exploiting application logic.
Privilege Escalation Once you have successfully exploited a system or application (known as a foothold), this stage is the attempt to expand your access to a system. You can escalate horizontally and vertically, where horizontally is accessing another account of the same permission group (i.e. another user), whereas vertically is that of another permission group (i.e. an administrator).
Post-exploitation This stage involves a few sub-stages:What other hosts can be targeted (pivoting), What additional information can we gather from the host now that we are a privileged user,Covering your tracks,Reporting

There are many more techniques such as OSSTMM for networks , OWASP for web testing and many more.


Box terminologies


Source: