Book Image

Penetration Testing Bootcamp

By : Jason Beltrame
Book Image

Penetration Testing Bootcamp

By: Jason Beltrame

Overview of this book

Penetration Testing Bootcamp delivers practical, learning modules in manageable chunks. Each chapter is delivered in a day, and each day builds your competency in Penetration Testing. This book will begin by taking you through the basics and show you how to set up and maintain the C&C Server. You will also understand how to scan for vulnerabilities and Metasploit, learn how to setup connectivity to a C&C server and maintain that connectivity for your intelligence gathering as well as offsite processing. Using TCPDump filters, you will gain understanding of the sniffing and spoofing traffic. This book will also teach you the importance of clearing up the tracks you leave behind after the penetration test and will show you how to build a report from all the data obtained from the penetration test. In totality, this book will equip you with instructions through rigorous tasks, practical callouts, and assignments to reinforce your understanding of penetration testing.
Table of Contents (17 chapters)
Title Page
Credits
About the Author
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface

Summary


We are now done with day 10, the last day in this penetration testing bootcamp, so let us recap. First, we talked about gathering all that data that we had been collecting over the entire engagement. This included taking the unstructured data and putting it into a structured layout that allows for easier migration toward the end product.

Risk, and how important it is to define it, was the next topic at hand. I referenced the NIST risk standard to help show how risk is defined, as well as showing how risk can change, with an example of the same vulnerability in two different environments.

Next, we touched on the structure of the penetration test, which is arguably one of the most important sections in this chapter. Here, I laid out the various sections within the penetration report, which are listed as follows:

  • Table of Contents
  • Executive Summary
  • Scope of Project
  • Objectives of the Penetration Test
  • Description of Risk rating scale
  • Summary of Findings
  • Detailed Findings Conclusion
  • Appendix A ...