A structured and practical guide for ethical hackers and security professionals to ensure thorough testing.
- Pre-Engagement
- Information Gathering
- Vulnerability Analysis
- Exploitation
- Post-Exploitation & Documentation
- Reporting
- Remediation & Re-Testing
- Specialized Testing Considerations
- Additional Resources
- Secure a Non-Disclosure Agreement (NDA) and written permission.
- Define scope, rules of engagement, and limitations.
- Identify in-scope and out-of-scope systems, IPs, APIs, applications.
- Set up communication protocols, emergency contacts, and reporting frequency.
- Assess business risks, compliance (e.g., GDPR, HIPAA, PCI DSS).
- WHOIS lookup, domain registration details, and subdomain enumeration.
- Open Source Intelligence (OSINT) – Social media, public forums, past breaches.
- DNS record analysis, SSL/TLS certificate inspection.
- Port scanning using Nmap, Masscan.
- Web application scanning (Nikto, Dirb, Gobuster).
- Identify technologies, frameworks, and dependencies.
- Identify leaked credentials on GitHub, Pastebin, HaveIBeenPwned.
- Check for phishing vectors, employee exposure on LinkedIn.
- Run vulnerability scans (Nessus, OpenVAS, Burp Suite, ZAP).
- Test for common vulnerabilities:
- SQL Injection (SQLi)
- Cross-Site Scripting (XSS)
- Cross-Site Request Forgery (CSRF)
- Insecure Direct Object References (IDOR)
- Security Misconfigurations
- Check for default credentials, weak password policies.
- Test session security, token expiration, and session hijacking.
- Review firewall, IDS/IPS, WAF bypass testing.
- Assess encryption, SSL/TLS security.
- Exploit vulnerabilities using Metasploit, manual payloads.
- Test weak authentication with credential stuffing, brute force.
- Escalate privileges via misconfigured services, kernel exploits.
- Check SUID binaries, stored credentials, environment variables.
- Pivot through the network using pass-the-hash, RDP, SSH keys.
- Exfiltrate sensitive data (DB dumps, credentials, API keys).
- Test WAF bypass techniques and antivirus evasion.
- Utilize custom exploits and stealth techniques.
- Maintain a detailed log of exploitation steps, findings, and timestamps.
- Capture screenshots, session logs, network dumps for PoC.
- Identify persistence mechanisms and test for backdoors.
- Provide clear remediation recommendations.
- Provide risk ratings and business impact for each vulnerability.
- Deliver a technical report and executive summary.
- Include mitigation strategies, patching guidelines, and security best practices.
- Ensure actionable and clear recommendations.
- Verify all vulnerabilities are fixed after remediation.
- Conduct re-testing to confirm patches.
- Provide guidance for ongoing security improvement.
- Test for API vulnerabilities (OWASP API Security Top 10).
- Identify broken authentication, data exposure, rate-limiting issues.
- Analyze iOS & Android apps (reverse engineering, static & dynamic analysis).
- Look for insecure storage, API leaks, improper SSL pinning.
- Assess AWS, Azure, GCP configurations for misconfigurations & privilege issues.
- Check public S3 buckets, exposed cloud storage.
📌 OWASP Testing Guide
📌 NIST Cybersecurity Framework
📌 Mitre ATT&CK Framework
📌 Exploit Database (Offensive Security)
📌 HackTricks – Security Cheatsheets