Taking a look back, we learned about non-technical but essential aspects of penetration testing in the last chapters. In a formal sense, penetration testing is the act of carrying out a security analysis and can simulate hacker attacks in a controlled environment. But this requires a statement of agreement from the operator, as otherwise we are liable to prosecution. Furthermore, we also need a structured approach for the security analysis in order to achieve reproducible results. Without such an approach, some vulnerabilities may go undetected, which reduces the meaningfulness of the penetration test. Taking these aspects into account, let the games begin: the penetration test for Dubius Payment Ltd.

As we have already learned, hacking is “only“ the technical part of a penetration test. Playing the role of an attacker of Dubius Payment Ltd., we will be technically carrying out at least the following phases:

  1. Identification of the network ranges of a company
  2. Identification of the accessible servers and services
  3. Identification of vulnerabilities
  4. Exploitation of vulnerabilities

Sub Articles

Penetation Testing Course

About Pentest Training

Discover the world of penetration testing. Learn how to infiltrate networks and successfully penetrate systems and applications. Acquire the necessary hacking skills and use them when conducting professional penetration tests. Become a real penetration tester. Here you will find the free documents for the Pentest Training of binsec academy GmbH. The binsec academy GmbH offers the corresponding security training lab environments and certifications. However, the knowledge and wiki articles on hacking and penetration testing is universal.

About binsec academy GmbH

binsec academy GmbH is the European provider of online security training with virtual laboratory environments. The core component of all security training is the focus on practice, practice and more practice. In the wiki here you will find the public and freely available course materials. You can put the theory into practice at binsec-academy.com.