Penetration Testing Workflow

Service Enumeration

Overview

sudo nmap -p0-65535 -Pn -sT -sV --version-all -O --open -oA overview-TCP-all {IP}
sudo nmap --top-ports 25 -Pn -sU -sV --version-all -O --open -oA overview-UDP-top25 {IP}

Get service overview of a individual host or network

Service Enumeration & Locating Public Exploits

Service Enumeration and Locating Public Exploits

Exploitation

Exploitation

To Note:

To Try:

Post-Exploitation Enumeration

Post-Exploitation Enumeration

Privilege Escalation

Privilege Escalation

To Note:

To Try:

Proof

Persistence

Persistence

Post-Escalation Enumeration

Post-Escalation Enumeration

Credentials

Pivoting

Pivoting


Relevant Note(s):