Penetration Testing mailing list archives

web app pentest report


From: ChElAnO <chelano () gmail com>
Date: Wed, 6 Aug 2008 18:37:26 -0500

hi guys.
This is one of my first posts but i've been reading the list for a
long time now. I have learned a lot just from reading the questions
and answers posted in this list, its great.
I am a computer science student and i'm very into computer security
for a time now. Thanks to the little knowledge i have, i got a
contract for a web app pentest for a firm in which one of my teachers
works.
I already know and tested the bugs and vulnerabilities, the problem is
that its the first time i do this and im not sure how to write the
report. I read the Owasp testing guide and got the template, but still
im not sure.

If anyone could point me to some links or a template for the report i
would apreciate it very much

thanks in advance,
regards.

------------------------------------------------------------------------
This list is sponsored by: Cenzic

Top 5 Common Mistakes in 
Securing Web Applications
Get 45 Min Video and PPT Slides

www.cenzic.com/landing/securityfocus/hackinar
------------------------------------------------------------------------


Current thread: