Last Updated: November 21, 2025
Penetration Testing
Ethical hacking and security testing
Pentest Phases
| Item | Description |
|---|---|
1. Reconnaissance
|
Gather information about target |
2. Scanning
|
Identify open ports and services |
3. Enumeration
|
Extract user accounts, shares |
4. Exploitation
|
Gain unauthorized access |
5. Post-Exploitation
|
Maintain access, pivot |
6. Reporting
|
Document findings and remediation |
Common Tools
| Item | Description |
|---|---|
Nmap
|
Network scanning |
Metasploit
|
Exploitation framework |
Burp Suite
|
Web app testing |
Wireshark
|
Network analysis |
John the Ripper
|
Password cracking |
Aircrack-ng
|
Wireless security |
SQLmap
|
SQL injection |
Nmap Commands
nmap -sS target.com
SYN scan (stealth)
nmap -sV target.com
Service version detection
nmap -p- target.com
Scan all ports
nmap -A target.com
Aggressive scan
nmap -O target.com
OS detection
Testing Checklist
- Get written authorization before testing
- Define scope clearly
- Test for common vulnerabilities (OWASP Top 10)
- Check for default credentials
- Test authentication and session management
- Look for SQL injection, XSS, CSRF
- Test file upload functionality
- Document all findings with evidence
💡 Pro Tips
Quick Reference
Authorized security testing only