Metasploit mailing list archives

Pen-Testing and Metasploit Question


From: chuksjonia at gmail.com (chuks Jonia)
Date: Sat, 2 May 2009 16:24:09 +0300

Hi Matt, would you mind posting a sample report with the guidelines
you just specified?

./Chuks

On Thu, Apr 30, 2009 at 3:35 PM, Matt Gardenghi <mtgarden at gmail.com> wrote:
This is my opinion of course:

A report should give an overview for the execs, followed by a short
list/snapshot of the critical items found. ?Then the report should detail
the critical holes and data found. ?Lots of screenshots are helpful. ?The
end of the report should make detailed recommendations on how to fix the
holes.

so
-exec summary
-summary of flaws
-details of flaws/data captured/flags placed
-detailed recommendations to fix the environment (especially low cost
high-value solutions)
-conclusions

Hope that helps. ?That is roughly what I do. ?I also like to have plenty of
footnotes and appendices with extra-geeky details. ?My goal is to write a
report that any exec can read and understand the basic points, but also has
the meat for the technical teams to delve in and solve things. ?That meat is
usually in footnotes and appendices. ?Write so that a reasonably techie exec
has the ability to delve as deeply as they want or stay high up on the
surface.

Matt

pandini pandini wrote:

Matt Gardenghi, TK and BN thanks for your replies !

?One quote about Matt Gardenghi reply, about writing a good report.
Just a .pdf document, containing all vulnerabilities found (Machine
XXX vulnerable to ms08-069), its severity (Critical), and how to fix
it (some link to a patch) ? Other informations (If I was asked to do
it) ?like credentials grabbed(Plain text/hashed passwords),
informations about hosts and devices (running linux, apache, etc), if
the target has some database then some tables of an database, or
source codes from the a internal cvs server of the company, as "proof"
of what can be done by an attacker is usefull or just say "passwords
can be stolen" ?

?About the report, someone has some "model" or example of report that
can be shared with us ?

?I agree with you TK about certifications, and I seriouly thinking
about CEH certification. But I have no ideia from where to start,
someone knows a good book/material ?

?Thanks in advance,
?Pandini.

On 4/23/09, Ben Nell <enemy.cow at gmail.com> wrote:


A good place to look for help with these types of questions might be
the Security Focus pen-test list. ?You can read some details about it
at http://seclists.org/#pen-test.

A lot of this sort of thing has already been discussed, so you could
probably find a lot of useful information reading through the
archives.

BN



pandini pandini wrote:


?I'm in the same boat that professor, trying to get into pentest
industry but I don't know "where to start". I agree with what max
said, imho methodology is the center of the thing, know how and why,
is really better than know "where to click" or what command to run.

?My questions are, "What the industry expect from a pentester" (audit
database, software source code, networks, servers , etc..), "What is
generally done in a basic pentest", and what certifications are "good"
to proof some basic knowledge. Just say to a company that "I'm able to
do a pentest, can you give me a change ?" will don't work.

?I think that I need some formal proof of knowledge, as I haven't any
professinal experience in pentest, this is the only one way that I
see.



?Thanks in advance,
?Pandini.
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework




-- 
-- 
Gichuki John Ndirangu, C.E.H , C.P.T.P, O.S.C.P
I.T Security Analyst and Penetration Tester
infosigmer at inbox.com

{FORUM}http://lists.my.co.ke/pipermail/security/
http://nspkenya.blogspot.com/
http://chuksjonia.blogspot.com/
http://www.kamongo.co.ke/


Current thread: