Knowledge (XXG)

Penetration test

Source đź“ť

232:(NSA), all used the phrase "penetration" to describe an attack against a computer system. In a paper, Ware referred to the military's remotely accessible time-sharing systems, warning that "Deliberate attempts to penetrate such computer systems must be anticipated." His colleagues Petersen and Turn shared the same concerns, observing that online communication systems "...are vulnerable to threats to privacy," including "deliberate penetration." Bernard Peters of the NSA made the same point, insisting that computer input and output "...could provide large amounts of information to a penetrating program." During the conference, computer penetration would become formally identified as a major threat to online computer systems. 544:
possible input streams, such as cookie and session data, the uploaded file stream, RPC channels, or memory. Errors can happen in any of these input streams. The test goal is to first get an unhandled error and then understand the flaw based on the failed test case. Testers write an automated tool to test their understanding of the flaw until it is correct. After that, it may become obvious how to package the payload so that the target system triggers its execution. If this is not viable, one can hope that another error produced by the fuzzer yields more fruit. The use of a fuzzer saves time by not checking adequate code paths where exploits are unlikely.
267:
and adequacy of implemented data security safeguards." In addition, a number of the RAND analysts insisted that the penetration test exercises all offered several benefits that justified its continued use. As they noted in one paper, "A penetrator seems to develop a diabolical frame of mind in his search for operating system weaknesses and incompleteness, which is difficult to emulate." For these reasons and others, many analysts at RAND recommended the continued study of penetration techniques for their usefulness in assessing system security.
243:, DoD, academia, and industry to formally assess the security of time-sharing computer systems. By relying on many papers presented during the Spring 1967 Joint Computer Conference, the task force largely confirmed the threat to system security that computer penetration posed. Ware's report was initially classified, but many of the country's leading computer experts quickly identified the study as the definitive document on computer security. Jeffrey R. Yost of the 263:
Institute, in his own work on the history of computer security, also acknowledges that both the RAND Corporation and the SDC had "engaged in some of the first so-called 'penetration studies' to try to infiltrate time-sharing systems in order to test their vulnerability." In virtually all these early studies, tiger teams successfully broke into all targeted computer systems, as the country's time-sharing systems had poor defenses.
607:
preventive and detective security measures employed to protect assets and data. As part of this service, certified ethical hackers typically conduct a simulated attack on a system, systems, applications or another target in the environment, searching for security weaknesses. After testing, they will typically document the vulnerabilities and outline which defenses are effective and which can be defeated or exploited.
599:(GSA) has standardized the "penetration test" service as a pre-vetted support service, to rapidly address potential vulnerabilities, and stop adversaries before they impact US federal, state and local governments. These services are commonly referred to as Highly Adaptive Cybersecurity Services (HACS) and are listed at the US GSA Advantage website. 43: 606:
132-45A Penetration Testing is security testing in which service assessors mimic real-world attacks to identify methods for circumventing the security features of an application, system, or network. HACS Penetration Testing Services typically strategically test the effectiveness of the organization's
187:
and documentation for the system. The list of hypothesized flaws is then prioritized on the basis of the estimated probability that a flaw actually exists, and on the ease of exploiting it to the extent of control or compromise. The prioritized list is used to direct the actual testing of the system.
602:
This effort has identified key service providers which have been technically reviewed and vetted to provide these advanced penetration services. This GSA service is intended to improve the rapid ordering and deployment of these services, reduce US government contract duplication, and to protect and
531:
is a common technique that discovers vulnerabilities. It aims to get an unhandled error through random input. The tester uses random input to access the less often used code paths. Well-trodden code paths are usually free of errors. Errors are useful because they either expose more information, such
523:
Legal operations that let the tester execute an illegal operation include unescaped SQL commands, unchanged hashed passwords in source-visible projects, human relationships, and old hashing or cryptographic functions. A single flaw may not be enough to enable a critically serious exploit. Leveraging
301:
briefly summarized the ongoing efforts of tiger teams to assess system security. As Broad reported, the DoD-sponsored report by Willis Ware had "...showed how spies could actively penetrate computers, steal or copy electronic files and subvert the devices that normally guard top-secret information.
216:
time-sharing computer system. In hopes that further system security study would be useful, attendees requested "...studies to be conducted in such areas as breaking security protection in the time-shared system." In other words, the conference participants initiated one of the first formal requests
334:
Several operating system distributions are geared towards penetration testing. Such distributions typically contain a pre-packaged and pre-configured set of tools. The penetration tester does not have to hunt down each individual tool, which might increase the risk of complications—such as compile
270:
Presumably the leading computer penetration expert during these formative years was James P. Anderson, who had worked with the NSA, RAND, and other government agencies to study system security. In the early 1971, the U.S. Air Force contracted Anderson's private company to study the security of its
266:
Of early tiger team actions, efforts at the RAND Corporation demonstrated the usefulness of penetration as a tool for assessing system security. At the time, one RAND analyst noted that the tests had "...demonstrated the practicality of system-penetration as a tool for evaluating the effectiveness
262:
A leading scholar on the history of computer security, Donald MacKenzie, similarly points out that, "RAND had done some penetration studies (experiments in circumventing computer security controls) of early time-sharing systems on behalf of the government." Jeffrey R. Yost of the Charles Babbage
258:
to use computer penetration to test system security. Deborah Russell and G. T. Gangemi Sr. stated that during the 1970s "...'tiger teams' first emerged on the computer scene. Tiger teams were government and industry-sponsored teams of crackers who attempted to break down the defenses of computer
543:
on certain strings. Submitting random strings to those boxes for a while will hopefully hit the bugged code path. The error shows itself as a broken HTML page half rendered because of an SQL error. In this case, only text boxes are treated as input streams. However, software systems have many
143:
The goals of a penetration test vary depending on the type of approved activity for any given engagement, with the primary goal focused on finding vulnerabilities that could be exploited by a nefarious actor, and informing the client of those vulnerabilities along with recommended mitigation
305:
While these various studies may have suggested that computer security in the U.S. remained a major problem, the scholar Edward Hunt has more recently made a broader point about the extensive study of computer penetration as a security tool. Hunt suggests in a recent paper on the history of
247:
has more recently described the Ware report as "...by far the most important and thorough study on technical and operational issues regarding secure computing systems of its time period." In effect, the Ware report reaffirmed the major threat posed by computer penetration to the new online
167:
Testing Guide. CREST, a not for profit professional body for the technical cyber security industry, provides its CREST Defensible Penetration Test standard that provides the industry with guidance for commercially reasonable assurance activity when carrying out penetration tests.
306:
penetration testing that the defense establishment ultimately "...created many of the tools used in modern day cyberwarfare," as it carefully defined and researched the many ways that computer penetrators could hack into targeted systems.
204:
computer systems that made resources accessible over communication lines created new security concerns. As the scholars Deborah Russell and G. T. Gangemi Sr. explain, "The 1960s marked the true beginning of the age of computer security."
408:
to practice against. Such systems help new security professionals try the latest security tools in a lab environment. Examples include Damn Vulnerable Linux (DVL), the OWASP Web Testing Environment (WTW), and Metasploitable.
488:
Reconnaissance: The act of gathering important information on a target system. This information can be used to better attack the target. For example, open source search engines can be used to find data that can be used in a
1292: 127:
penetration test is a combination of the two (where limited knowledge of the target is shared with the auditor). A penetration test can help identify a system's vulnerabilities to attack and estimate how vulnerable it is.
139:
describes penetration testing as: "A method for gaining assurance in the security of an IT system by attempting to breach some or all of that system's security, using the same tools and techniques as an adversary might."
514:
Once an attacker has exploited one vulnerability they may gain access to other machines so the process repeats i.e. they look for new vulnerabilities and attempt to exploit them. This process is referred to as pivoting.
191:
There are different types of penetration testing, depending upon the goal of the organization which include: Network (external and internal), Wireless, Web Application, Social Engineering, and Remediation Verification.
131:
Security issues that the penetration test uncovers should be reported to the system owner. Penetration test reports may also assess potential impacts to the organization and suggest countermeasures to reduce the risk.
158:
Several standard frameworks and methodologies exist for conducting penetration tests. These include the Open Source Security Testing Methodology Manual (OSSTMM), the Penetration Testing Execution Standard (PTES), the
524:
multiple known flaws and shaping the payload in a way that appears as a valid operation is almost always required. Metasploit provides a ruby library for common tasks, and maintains a database of known exploits.
503:
Gaining access: Using the data gathered in the reconnaissance and scanning phases, the attacker can use a payload to exploit the targeted system. For example, Metasploit can be used to automate attacks on known
777:
Penetration testing is the simulation of an attack on a system, network, piece of equipment or other facility, with the objective of proving how vulnerable that system or "target" would be to a real attack.
302:
The study touched off more than a decade of quiet activity by elite groups of computer scientists working for the Government who tried to break into sensitive computers. They succeeded in every attempt."
977: 115:
The process typically identifies the target systems and a particular goal, then reviews available information and undertakes various means to attain that goal. A penetration test target may be a
613:
The outcomes of penetration tests vary depending on the standards and methodologies used. There are five penetration testing standards: Open Source Security Testing Methodology Manual (OSSTMM),
155:
requires penetration testing on a regular schedule, and after system changes. Penetration testing also can support risk assessments as outlined in the NIST Risk Management Framework SP 800-53.
1195: 294:
Over time, Anderson's description of general computer penetration steps helped guide many other security experts, who relied on this technique to assess time-sharing computer system security.
932: 271:
time-sharing system at the Pentagon. In his study, Anderson outlined a number of major factors involved in computer penetration. Anderson described a general attack sequence in steps:
208:
In June 1965, for example, several of the U.S.'s leading computer security experts held one of the first major conferences on system security—hosted by the government contractor, the
507:
Maintaining access: Maintaining access requires taking the steps involved in being able to be persistently within the target environment in order to gather as much data as possible.
220:
At the Spring 1967 Joint Computer Conference, many leading computer specialists again met to discuss system security concerns. During this conference, the computer security experts
1296: 749:
A penetration test can determine how a system reacts to an attack, whether or not a system's defenses can be breached, and what information can be acquired from the system
1266: 136: 618: 1237: 560:, or altering data. Some companies maintain large databases of known exploits and provide products that automatically test target systems for vulnerabilities: 152: 842: 510:
Covering tracks: The attacker must clear any trace of compromising the victim system, any type of data gathered, log events, in order to remain anonymous.
297:
In the following years, computer penetration as a tool for security assessment became more refined and sophisticated. In the early 1980s, the journalist
985: 60: 52: 1124: 1062: 929: 714: 401:
Many other specialized operating systems facilitate penetration testing—each more or less dedicated to a specific field of penetration testing.
610:
In the UK penetration testing services are standardized via professional bodies working in collaboration with National Cyber Security Centre.
1425: 1400: 1375: 1166: 1158: 958: 770: 742: 614: 212:(SDC). During the conference, someone noted that one SDC employee had been able to easily undermine various system safeguards added to SDC's 148: 108:), including the potential for unauthorized parties to gain access to the system's features and data, as well as strengths, enabling a full 552:
The illegal operation, or payload in Metasploit terminology, can include functions for logging keystrokes, taking screenshots, installing
1318: 251:
To better understand system weaknesses, the federal government and its contractors soon began organizing teams of penetrators, known as
236: 1452: 1214: 1033: 335:
errors, dependency issues, and configuration errors. Also, acquiring additional tools may not be practical in the tester's context.
315: 878: 116: 621:(NIST00), Information System Security Assessment Framework (ISSAF), and Penetration Testing Methodologies and Standards (PTES). 655: 596: 999: 793: 209: 1270: 645: 490: 1245: 1457: 1447: 355: 244: 31: 853: 650: 239:(DoD) in late 1967. Essentially, DoD officials turned to Willis Ware to lead a task force of experts from NSA, 229: 101: 404:
A number of Linux distributions include known OS and application vulnerabilities, and can be deployed as
1119: 30:
This article is about testing of computer systems. For testing of geotechnical properties of soil, see
1060:
Hunt, Edward (2012). "US Government Computer Penetration Programs and the Implications for Cyberwar".
1342: 1120:"Mathematics, Technology, and Trust: Formal Verification, Computer Security, and the U.S. Military" 323: 163:
Special Publication 800-115, the Information System Security Assessment Framework (ISSAF) and the
1079: 428: 373: 235:
The threat that computer penetration posed was next outlined in a major report organized by the
496:
Scanning: Uses technical tools to further the attacker's knowledge of the system. For example,
1421: 1396: 1371: 1210: 1162: 1029: 965:
network vulnerability scans at least quarterly and after any significant change in the network
954: 766: 738: 569: 433: 1133: 1071: 448: 225: 172: 124: 119:(about which background and system information are provided in advance to the tester) or a 936: 799: 533: 468: 180: 109: 105: 694: 903: 882: 849: 821: 1319:"Open-Source Security Testing Methodology Manual - an overview | ScienceDirect Topics" 1181:
Broad, William J. (September 25, 1983). "Computer Security Worries Military Experts",
1441: 1022: 540: 484:
The process of penetration testing may be simplified into the following five phases:
319: 298: 184: 1083: 386: 201: 17: 715:"What's the difference between a vulnerability assessment and a penetration test?" 532:
as HTTP server crashes with full info trace-backs—or are directly usable, such as
1152: 253: 221: 123:(about which only basic information other than the company name is provided). A 93: 640: 564: 458: 360: 346: 557: 463: 443: 395: 364: 342: 318:
are available to assist with penetration testing, including free-of-charge,
213: 120: 843:"Penetration Testing: Assessing Your Overall Security Before Attackers Do" 176: 1206: 1075: 97: 259:
systems in an effort to uncover, and eventually patch, security holes."
670:
Advanced Penetration Testing: Hacking the World's Most Secure Networks
630: 579: 528: 473: 418: 351: 1368:
Advanced penetration testing: hacking the world's most secure networks
1137: 603:
support the US infrastructure in a more timely and efficient manner.
553: 382: 377: 368: 539:
Imagine a website has 100 text input boxes. A few are vulnerable to
217:
to use computer penetration as a tool for studying system security.
1105:, in The History of Information Security: A Comprehensive Handbook 423: 175:
and penetration prediction technique where a list of hypothesized
164: 635: 584: 574: 497: 453: 438: 391: 160: 1100:
Yost, Jeffrey R. (2007). de Leeuw, Karl; Bergstra, Jan (eds.).
1238:"Summarizing The Five Phases of Penetration Testing - Cybrary" 240: 36: 1393:
The Hacker Playbook 3: Practical Guide To Penetration Testing
673:
The Hacker Playbook 3: Practical Guide To Penetration Testing
1343:"Definitive Guide to Penetration Testing | Core Sentinel" 1418:
Penetration testing: a hands-on introduction to hacking
64: 763:
Penetration Testing: Protecting Networks and Systems
104:. The test is performed to identify weaknesses (or 1395:(3rd ed.). United States: Secure Planet LLC. 1021: 792:Cris Thomas (Space Rogue), Dan Patterson (2017). 735:The CISSP® and CAPCM Prep Guide: Platinum Edition 591:Standardized government penetration test services 556:, stealing credentials, creating backdoors using 338:Notable penetration testing OS examples include: 100:of the system; this is not to be confused with a 1000:"CREST releases guidance on penetration testing" 873: 871: 795:Password Cracking is easy with IBM's Space Rogue 527:When working under budget and time constraints, 96:on a computer system, performed to evaluate the 619:National Institute of Standards and Technology 1154:Mechanizing Proof: Computing, Risk, and Trust 1118:Mackenzie, Donald; Pottinger, Garrel (1997). 930:The basics of hacking and penetration testing 224:, Harold Petersen, and Rein Turn, all of the 8: 153:Payment Card Industry Data Security Standard 147:Penetration tests are a component of a full 787: 785: 667:The Definitive Guide to Penetration Testing 290:Exploit the entry for information recovery. 27:Authorized cyberattack for testing purposes 1015: 1013: 949:Alan Calder and Geraint Williams (2014). 1203:Penetration Tester's Open Source Toolkit 1103:A History of Computer Security Standards 1020:Russell, Deborah; Gangemi, G.T. (1991). 200:By the mid 1960s, growing popularity of 1125:IEEE Annals of the History of Computing 1095: 1093: 1063:IEEE Annals of the History of Computing 1055: 1053: 1051: 1049: 1047: 1045: 686: 879:"Writing a Penetration Testing Report" 1159:Massachusetts Institute of Technology 737:. John Wiley & Sons. 2006-11-06. 615:Open Web Application Security Project 183:are compiled through analysis of the 7: 951:PCI DSS: A Pocket Guide, 3rd Edition 65:move details into the article's body 500:can be used to scan for open ports. 237:United States Department of Defense 1420:. San Francisco: No Starch Press. 275:Find an exploitable vulnerability. 25: 171:Flaw hypothesis methodology is a 978:"NIST Risk Management Framework" 41: 656:Damn Vulnerable Web Application 597:General Services Administration 248:time-sharing computer systems. 1295:. 1 March 2018. Archived from 1269:. 1 March 2018. Archived from 1267:"GSA HACS SIN 132-45 Services" 1196:"Chapter 1:Tools of the Trade" 695:"What Is Penetration Testing?" 210:System Development Corporation 137:National Cyber Security Center 1: 1151:Mackenzie, Donald A. (2004). 1107:. Elsevier. pp. 601–602. 822:"Pen Testing Types explained" 646:White hat (computer security) 92:, is an authorized simulated 1244:. 2015-05-06. Archived from 802:. Event occurs at 4:30-5:30 330:Specialized OS distributions 228:, and Bernard Peters of the 1370:. Indianapolis, IN: Wiley. 278:Design an attack around it. 1474: 1194:Faircloth, Jeremy (2011). 480:Penetration testing phases 88:, colloquially known as a 29: 1453:Computer network security 1416:Weidman, Georgia (2014). 953:. IT Governance Limited. 316:security assessment tools 245:Charles Babbage Institute 32:Standard penetration test 1024:Computer Security Basics 651:Breach attack simulation 367:December 2012) based on 230:National Security Agency 102:vulnerability assessment 761:Kevin M. Henry (2012). 1293:"Pen Testing Services" 1028:. O'Reilly Media Inc. 984:. 2020. Archived from 1366:Allsopp, Wil (2017). 1323:www.sciencedirect.com 928:Patrick Engebretson, 904:"Penetration Testing" 765:. IT Governance Ltd. 1076:10.1109/MAHC.2011.82 856:on February 27, 2014 284:Seize a line in use. 1391:Kim, Peter (2018). 676:Penetration Testing 413:Software frameworks 324:commercial software 151:. For example, the 18:Penetration testing 1205:(Third ed.). 1183:The New York Times 935:2017-01-04 at the 662:General references 491:social engineering 429:Metasploit Project 374:Parrot Security OS 314:A wide variety of 1427:978-1-59327-564-8 1402:978-1-9809-0175-4 1377:978-1-119-36768-0 1168:978-0-262-13393-7 1138:10.1109/85.601735 960:978-1-84928-554-4 772:978-1-849-28371-7 744:978-0-470-00792-1 287:Enter the attack. 112:to be completed. 82: 81: 61:length guidelines 16:(Redirected from 1465: 1458:Software testing 1448:Security testing 1432: 1431: 1413: 1407: 1406: 1388: 1382: 1381: 1363: 1357: 1356: 1354: 1353: 1339: 1333: 1332: 1330: 1329: 1315: 1309: 1308: 1306: 1304: 1289: 1283: 1282: 1280: 1278: 1273:on 23 March 2019 1263: 1257: 1256: 1254: 1253: 1248:on April 8, 2019 1234: 1228: 1227: 1225: 1223: 1200: 1191: 1185: 1179: 1173: 1172: 1148: 1142: 1141: 1115: 1109: 1108: 1097: 1088: 1087: 1057: 1040: 1039: 1027: 1017: 1008: 1007: 996: 990: 989: 974: 968: 967: 946: 940: 939:, Elsevier, 2013 926: 920: 919: 917: 915: 900: 894: 893: 891: 889: 875: 866: 865: 863: 861: 852:. Archived from 847: 839: 833: 832: 830: 829: 818: 812: 811: 809: 807: 789: 780: 779: 758: 752: 751: 731: 725: 724: 722: 721: 711: 705: 704: 702: 701: 691: 534:buffer overflows 504:vulnerabilities. 281:Test the attack. 226:RAND Corporation 173:systems analysis 86:penetration test 77: 74: 68: 59:Please read the 45: 44: 37: 21: 1473: 1472: 1468: 1467: 1466: 1464: 1463: 1462: 1438: 1437: 1436: 1435: 1428: 1415: 1414: 1410: 1403: 1390: 1389: 1385: 1378: 1365: 1364: 1360: 1351: 1349: 1341: 1340: 1336: 1327: 1325: 1317: 1316: 1312: 1302: 1300: 1299:on 26 June 2018 1291: 1290: 1286: 1276: 1274: 1265: 1264: 1260: 1251: 1249: 1236: 1235: 1231: 1221: 1219: 1217: 1198: 1193: 1192: 1188: 1180: 1176: 1169: 1161:. p. 156. 1150: 1149: 1145: 1117: 1116: 1112: 1099: 1098: 1091: 1059: 1058: 1043: 1036: 1019: 1018: 1011: 1004:IntelligentCISO 998: 997: 993: 988:on May 6, 2021. 976: 975: 971: 961: 948: 947: 943: 937:Wayback Machine 927: 923: 913: 911: 902: 901: 897: 887: 885: 877: 876: 869: 859: 857: 845: 841: 840: 836: 827: 825: 820: 819: 815: 805: 803: 800:CBS Interactive 791: 790: 783: 773: 760: 759: 755: 745: 733: 732: 728: 719: 717: 713: 712: 708: 699: 697: 693: 692: 688: 683: 664: 627: 593: 550: 521: 519:Vulnerabilities 482: 469:John the Ripper 415: 332: 312: 198: 181:software system 110:risk assessment 106:vulnerabilities 78: 72: 69: 58: 55:may be too long 50:This article's 46: 42: 35: 28: 23: 22: 15: 12: 11: 5: 1471: 1469: 1461: 1460: 1455: 1450: 1440: 1439: 1434: 1433: 1426: 1408: 1401: 1383: 1376: 1358: 1334: 1310: 1284: 1258: 1229: 1216:978-1597496278 1215: 1186: 1174: 1167: 1143: 1110: 1089: 1041: 1034: 1009: 991: 969: 959: 941: 921: 895: 883:SANS Institute 867: 850:SANS Institute 834: 813: 781: 771: 753: 743: 726: 706: 685: 684: 682: 679: 678: 677: 674: 671: 668: 663: 660: 659: 658: 653: 648: 643: 638: 633: 626: 623: 592: 589: 588: 587: 582: 577: 572: 567: 549: 546: 541:SQL injections 520: 517: 512: 511: 508: 505: 501: 494: 481: 478: 477: 476: 471: 466: 461: 456: 451: 446: 441: 436: 431: 426: 421: 414: 411: 399: 398: 389: 380: 371: 358: 349: 331: 328: 311: 308: 292: 291: 288: 285: 282: 279: 276: 197: 194: 185:specifications 149:security audit 80: 79: 49: 47: 40: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 1470: 1459: 1456: 1454: 1451: 1449: 1446: 1445: 1443: 1429: 1423: 1419: 1412: 1409: 1404: 1398: 1394: 1387: 1384: 1379: 1373: 1369: 1362: 1359: 1348: 1347:Core Sentinel 1344: 1338: 1335: 1324: 1320: 1314: 1311: 1298: 1294: 1288: 1285: 1272: 1268: 1262: 1259: 1247: 1243: 1239: 1233: 1230: 1218: 1212: 1208: 1204: 1197: 1190: 1187: 1184: 1178: 1175: 1170: 1164: 1160: 1156: 1155: 1147: 1144: 1139: 1135: 1131: 1127: 1126: 1121: 1114: 1111: 1106: 1102: 1096: 1094: 1090: 1085: 1081: 1077: 1073: 1069: 1065: 1064: 1056: 1054: 1052: 1050: 1048: 1046: 1042: 1037: 1035:9780937175712 1031: 1026: 1025: 1016: 1014: 1010: 1005: 1001: 995: 992: 987: 983: 979: 973: 970: 966: 962: 956: 952: 945: 942: 938: 934: 931: 925: 922: 909: 905: 899: 896: 884: 880: 874: 872: 868: 855: 851: 844: 838: 835: 823: 817: 814: 801: 797: 796: 788: 786: 782: 778: 774: 768: 764: 757: 754: 750: 746: 740: 736: 730: 727: 716: 710: 707: 696: 690: 687: 680: 675: 672: 669: 666: 665: 661: 657: 654: 652: 649: 647: 644: 642: 639: 637: 634: 632: 629: 628: 624: 622: 620: 616: 611: 608: 604: 600: 598: 590: 586: 583: 581: 578: 576: 573: 571: 568: 566: 563: 562: 561: 559: 555: 547: 545: 542: 537: 535: 530: 525: 518: 516: 509: 506: 502: 499: 495: 492: 487: 486: 485: 479: 475: 472: 470: 467: 465: 462: 460: 457: 455: 452: 450: 447: 445: 442: 440: 437: 435: 432: 430: 427: 425: 422: 420: 417: 416: 412: 410: 407: 402: 397: 393: 390: 388: 384: 381: 379: 375: 372: 370: 366: 362: 359: 357: 353: 350: 348: 344: 341: 340: 339: 336: 329: 327: 325: 321: 320:free software 317: 309: 307: 303: 300: 299:William Broad 295: 289: 286: 283: 280: 277: 274: 273: 272: 268: 264: 260: 257: 255: 249: 246: 242: 238: 233: 231: 227: 223: 218: 215: 211: 206: 203: 195: 193: 189: 186: 182: 178: 174: 169: 166: 162: 156: 154: 150: 145: 141: 138: 133: 129: 126: 122: 118: 113: 111: 107: 103: 99: 95: 91: 87: 76: 73:December 2021 66: 62: 56: 54: 48: 39: 38: 33: 19: 1417: 1411: 1392: 1386: 1367: 1361: 1350:. Retrieved 1346: 1337: 1326:. Retrieved 1322: 1313: 1301:. Retrieved 1297:the original 1287: 1275:. Retrieved 1271:the original 1261: 1250:. Retrieved 1246:the original 1241: 1232: 1220:. Retrieved 1202: 1189: 1182: 1177: 1153: 1146: 1132:(3): 41–59. 1129: 1123: 1113: 1104: 1101: 1067: 1061: 1023: 1003: 994: 986:the original 981: 972: 964: 950: 944: 924: 912:. Retrieved 907: 898: 886:. Retrieved 858:. Retrieved 854:the original 837: 826:. Retrieved 824:. 2017-06-09 816: 804:. Retrieved 794: 776: 762: 756: 748: 734: 729: 718:. Retrieved 709: 698:. Retrieved 689: 612: 609: 605: 601: 594: 551: 538: 526: 522: 513: 483: 405: 403: 400: 337: 333: 313: 304: 296: 293: 269: 265: 261: 252: 250: 234: 219: 207: 202:time-sharing 199: 190: 170: 157: 146: 144:strategies. 142: 134: 130: 114: 89: 85: 83: 70: 53:lead section 51: 1070:(3): 4–21. 254:tiger teams 222:Willis Ware 94:cyberattack 1442:Categories 1352:2018-10-23 1328:2021-10-13 1252:2018-06-25 914:30 October 910:. Aug 2017 888:12 January 860:16 January 828:2018-10-23 806:1 December 720:2020-05-21 700:2018-12-18 681:References 641:Tiger team 565:Metasploit 459:Burp Suite 363:(replaced 361:Kali Linux 347:Arch Linux 1222:4 January 798:(Video). 617:(OWASP), 558:shellcode 464:Wireshark 444:OWASP ZAP 396:Slackware 394:based on 385:based on 376:based on 365:BackTrack 354:based on 345:based on 343:BlackArch 214:AN/FSQ-32 121:black box 117:white box 63:and help 1207:Elsevier 1084:16367311 933:Archived 625:See also 125:gray box 98:security 1303:1 March 1277:1 March 1242:Cybrary 1006:. 2022. 631:IT risk 580:OpenVAS 548:Payload 529:fuzzing 493:attack. 474:Hashcat 419:BackBox 406:targets 352:BackBox 196:History 135:The UK 90:pentest 1424:  1399:  1374:  1213:  1165:  1082:  1032:  957:  769:  741:  570:Nessus 554:adware 434:Nessus 387:Gentoo 383:Pentoo 378:Debian 369:Debian 356:Ubuntu 322:, and 1199:(PDF) 1080:S2CID 846:(pdf) 449:SAINT 424:Hping 310:Tools 179:in a 177:flaws 165:OWASP 1422:ISBN 1397:ISBN 1372:ISBN 1305:2018 1279:2018 1224:2018 1211:ISBN 1163:ISBN 1030:ISBN 982:NIST 955:ISBN 916:2018 908:NCSC 890:2015 862:2014 808:2017 767:ISBN 739:ISBN 636:ITHC 595:The 585:W3af 575:Nmap 498:Nmap 454:w3af 439:Nmap 392:WHAX 161:NIST 1134:doi 1072:doi 241:CIA 1444:: 1345:. 1321:. 1240:. 1209:. 1201:. 1157:. 1130:19 1128:. 1122:. 1092:^ 1078:. 1068:34 1066:. 1044:^ 1012:^ 1002:. 980:. 963:. 906:. 881:. 870:^ 848:. 784:^ 775:. 747:. 536:. 326:. 84:A 1430:. 1405:. 1380:. 1355:. 1331:. 1307:. 1281:. 1255:. 1226:. 1171:. 1140:. 1136:: 1086:. 1074:: 1038:. 918:. 892:. 864:. 831:. 810:. 723:. 703:. 256:, 75:) 71:( 67:. 57:. 34:. 20:)

Index

Penetration testing
Standard penetration test
lead section
length guidelines
move details into the article's body
cyberattack
security
vulnerability assessment
vulnerabilities
risk assessment
white box
black box
gray box
National Cyber Security Center
security audit
Payment Card Industry Data Security Standard
NIST
OWASP
systems analysis
flaws
software system
specifications
time-sharing
System Development Corporation
AN/FSQ-32
Willis Ware
RAND Corporation
National Security Agency
United States Department of Defense
CIA

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑