Start with Information & enumeration

  • IP
  • Ports
  • OS
  • Services & Applications
    • Explore the web application.
    • Search for vulnerabilities in the known services & application
    • Brute force SSH with common & weak credentials.

Host Discovery

  1. Enumeration and Service Discovery
  2. Vulnerability Assessment and Analysis
  3. Web Application Penetration Testing
  4. Infrastructure Penetration and Privilege Escalation
  5. Post Exploitation

results matching ""

    No results matching ""