Penetration Testing mailing list archives

RE: List of Computer-based Security Testing Methodologies


From: "Carlos Carrillo" <ccarrillo () srb cl>
Date: Wed, 24 Feb 2010 03:23:08 -0300

Hello My friend

I have a question, someone has:

1) book "Hacking Exposed 6 in Spanish and Web Application Hackers" in
Spanish or English?
 2) Met. OSSTMM Full 3 ?


Greetings
Carlos


-----Original Message-----
From: listbounce () securityfocus com [mailto:listbounce () securityfocus com] On
Behalf Of lister () lihim org
Sent: jueves, 15 de octubre de 2009 18:30
To: pen-test () securityfocus com
Subject: Re: List of Computer-based Security Testing Methodologies


* Hacking Exposed (book)
* ISSAF
* NIST 800-42
* NIST 800-115
* OSSTM
* OWASP Testing Project
* Sensepost
* IDART
* IAM/NSA
* Web Application Hackers Handbook (book)


On Wed, Oct 14, 2009 at 10:28:53PM -0300, Eduardo dos Santos wrote:
Hi all,
Can anyone tell what computer-based security testing methodologies are 
available?

The only one I've found was OSSTMM. Does anyone know another else?

Best regards,

--
Eduardo dos Santos

----------------------------------------------------------------------
-- This list is sponsored by: Information Assurance Certification 
Review Board

Prove to peers and potential employers without a doubt that you can
actually do a proper penetration test. IACRB CPT and CEPT certs require a
full practical examination in order to become certified. 

http://www.iacertification.org
----------------------------------------------------------------------
--

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually
do a proper penetration test. IACRB CPT and CEPT certs require a full
practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: