How To Write A Penetration Testing Report

  Рет қаралды 58,875

HackerSploit

HackerSploit

Жыл бұрын

This video outlines the importance of penetration testing reports and what makes up a good penetration testing report.
//LINKS
Penetration Test Reports: pentestreports.com/
SANS Whitepaper: www.sans.org/white-papers/33343/
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
//BOOKS
Privilege Escalation Techniques ►► amzn.to/3ylCl33
Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
//SUPPORT THE CHANNEL
NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
Get $100 In Free Linode Credit ►► bit.ly/39mrvRM
Get started with Intigriti: go.intigriti.com/hackersploit
//CYBERTALK PODCAST
Spotify ►► spoti.fi/3lP65jv
Apple Podcasts ►► apple.co/3GsIPQo
//WE VALUE YOUR FEEDBACK
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
//THANK YOU!
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#cybersecurity #hacking

Пікірлер: 89
@capsized8603
@capsized8603 Жыл бұрын
Despite studying med of all things I have to say this channel would be an absolute gold mine if I was studying/practicing in this field.
@justkiddieng6317
@justkiddieng6317 Жыл бұрын
More future videos about this because most of the ethical hacking videos related on other youtube channels focus more on hacking and no writing reports which is the one of the things to conduct a penetration testing or ethical hacking
@justkiddieng6317
@justkiddieng6317 Жыл бұрын
I want to be chosen of one of the eJPTv2 certification for free this coming august 8 - september 8. I hope so.
@spwkdnddjwbwbshdj407
@spwkdnddjwbwbshdj407 Жыл бұрын
Can we hacking server side games? Like Mobile Legends?
@justkiddieng6317
@justkiddieng6317 Жыл бұрын
@@spwkdnddjwbwbshdj407 I think yes if there is vulnerability on the app cause the app or the client communicates to the server, therefore any connection is possible of hacking but I think that would be difficult. I'm beginner to this field so base on my research and understanding, the app is program to what data is sent to the server (when it comes to that online games) so changing the data sent to server wouldn't work (especially when the server handles data and errors very properly). This is broad topic and difficult to explain. But for me, yes, it is possible.
@1teamboy
@1teamboy Жыл бұрын
@@spwkdnddjwbwbshdj407 you can compromise anything. Nothing is un-hackable. Now, it’s your job to figure out how…
@franciscolopez2736
@franciscolopez2736 Жыл бұрын
Always love seeing vids that dig in to the aspects of pen testing that might not be as attention grabbing as others
@Aokiyoa
@Aokiyoa Жыл бұрын
Please do more series of write-ups, etc. IMO, this will fundamentally help a lot of people in writing for Cybersecurity
@theMadhatter817
@theMadhatter817 Жыл бұрын
Thats awesome! Great way to help others with that challenge
@PentestHint
@PentestHint Жыл бұрын
Thanks, we need more videos like that for documentation.
@davejackson88
@davejackson88 Жыл бұрын
im an enthusiastic junior BackEnd dev with a keen of interest about the ethic of penetration testing/bug testing... i wanted to take you a lot of massive thanks for shared this guide.
@robinhood8302
@robinhood8302 Жыл бұрын
Never have I regretted subscribing to this channel ❤️
@robinhood8302
@robinhood8302 Жыл бұрын
okay thank you
@firosiam7786
@firosiam7786 Жыл бұрын
Wow thought u would be back last week from the post u made on KZfaq. No matter good to see u here again
@juliusrowe9374
@juliusrowe9374 Жыл бұрын
HackerSploit great content and awesome topic to go over. Can't until the next vlog of this series!
@pgallovich
@pgallovich Жыл бұрын
Thanks for releasing this video content which I am really interested in. I am loving your eJPT v2 training at INE.
@spwkdnddjwbwbshdj407
@spwkdnddjwbwbshdj407 Жыл бұрын
Sir,can server side games be hacked?
@jesusdacoast872
@jesusdacoast872 Жыл бұрын
Thank you so much for this valuable content.
@pathfinder750
@pathfinder750 Жыл бұрын
Thank you for this topic!
@orbitxyz7867
@orbitxyz7867 Жыл бұрын
Great video sir 😍😍my fav youtuber
@scottstewart5425
@scottstewart5425 4 ай бұрын
ive been following for years just subscribed
@Bluek309
@Bluek309 7 ай бұрын
thank you for the video it really help me to have a point to start!
@kehdonazara8224
@kehdonazara8224 Жыл бұрын
I was waiting for this from long time, A big Thank u Ahmed👍 When will you start Web App Pentesting series? I am waiting!
@abdurezakhamid3283
@abdurezakhamid3283 Жыл бұрын
Welcome back brodie!
@ehsanumer2596
@ehsanumer2596 Жыл бұрын
You are always osm and always delived best content...♥️💯
@basit3037
@basit3037 Жыл бұрын
bro iloveyou
@fedenon5664
@fedenon5664 Жыл бұрын
It would be great to know what software they used to design the penetration test report in the pentestreports examples.
@Jay_the_IT_Guy
@Jay_the_IT_Guy Жыл бұрын
An light note, in the near future please also do a video on USSD service pentesting & Mobile pentesting (dynamic analysis).
@bryansuello
@bryansuello Жыл бұрын
thank u, sir. i also enjoy your other channel, Depths of Despair.
@night0x1
@night0x1 4 ай бұрын
Thanks! I will use this for eCPPT! On Feb 6th!
@TheSiRiUs9
@TheSiRiUs9 Жыл бұрын
now that's more like it real world problem many ignores but important how to properly write the report thank man
@madhushanlakshitha
@madhushanlakshitha Жыл бұрын
omg man you are a living god .. much love
@cleightthejw2202
@cleightthejw2202 Жыл бұрын
@HACKERSPLOIT That is a great deal with you reviewing on livestream(s) some of those practice reports written by your 'students' that take part in that/those CTF challenges then write up reports (for practice and learning).
@mdowais6447
@mdowais6447 Жыл бұрын
dope video!
@heifreind5830
@heifreind5830 Жыл бұрын
thank you for this ethicle hacking ful leson , good luck
@user-fj8px7ok6p
@user-fj8px7ok6p 5 ай бұрын
Thankyou soo much sir from India 🇮🇳 to share such a most valuable knowledge ... Can you please make a full eWPT playlist thank you in advance
@LT72884
@LT72884 10 ай бұрын
im wondering if i should take one of your courses on udemy? per this video, most excellent. I am a technical writer since my degree is in aerospace ad biomedical engineering. I have had papers of mine publised by the IEEE before and its a very important skill to have. I used to be a cyber security professional back in 2007 but then decided to go back to school for areospace and biomedical. HOWEVER, i still do this as a hobby. thanks for all your hard work that you do for making these videos for us.
@Krisler12
@Krisler12 Жыл бұрын
Supposing you installed a Linux system and want to use it as your personal PC doing important stuff on it. How to check if it has backdoors or not for sure? Thank you in advance!
@abk072
@abk072 Жыл бұрын
thankyou so much!
@suttercane6718
@suttercane6718 Жыл бұрын
Guys when and where does he usually stream? Are streams being recorded anywhere?
@dennisdistrict6205
@dennisdistrict6205 Жыл бұрын
who determines the level of the vulnerability or severity? How do I know what level to put it in?
@robertwinnicki3185
@robertwinnicki3185 Жыл бұрын
Thanks for sharing your wisdom with people. Is there any way to contact you discuss some my idea for really good stuff.?
@Angular777
@Angular777 Жыл бұрын
On the OSCP are you given the IP?
@sergiofiru817
@sergiofiru817 Жыл бұрын
Very helpfull man. Thanks a lot. And also, could you make a video about Kodachi Linux ??
@yashgoldsmith9810
@yashgoldsmith9810 Жыл бұрын
Please make a course on Threat Hunting!!
@steinsgate001
@steinsgate001 Жыл бұрын
Is Windows 8.1pro, Amd Sempron s-42 cpu good for Cybersecurity?
@blazecosko7506
@blazecosko7506 Жыл бұрын
Gonna watch these even though I can’t pentest to write a report on yet lol
@0Rhiino0
@0Rhiino0 Жыл бұрын
Good afternoon When I type htop I see PID# and USER - rtkit What is this???
@nazmulhaquee
@nazmulhaquee Жыл бұрын
nice one
@leoScorpio97
@leoScorpio97 Жыл бұрын
Which is the best Laptop for penetration testing in 2022
@akhilbabu649
@akhilbabu649 Жыл бұрын
Which programming language should I learn First to Be a Hacker (C , C++ or Python)
@recepby
@recepby Жыл бұрын
* A good penetration testing report will need to communicate your findings in a structured methodological format: 1. Assessment Overview - Outlines how the assessment was planned, organized and orchestratened. What guidelines/testing methodologies were used ( PTES, OWASP etc ) Planning -> Discovery -> Attack -> Reporting 2. Severity Ratings - Explains how vulnerability severity is calculated, displayed and color coded. ( Typically CVSS score ) 3. Risk Factors 4. Scope Clearly defined and agreed upon scope and any exclusions. Specific client allowances need to be documented. 5. Executive Summary - Report tailored for C-Suite/Executives ( what performed and found ) Highlight the strengths and weakness - what the company did right and wrong. Summary - final grade card. 6. Techical Findings Description/summary of vulnerability or finding. Target system/IP/domain Severity Risk(Likelihood, impact) Tools used References Evidence(screenshots, tool output, ensure the exploitation process is verifiable) Remediation/Patching
@omprasadomprasad4930
@omprasadomprasad4930 Жыл бұрын
Thank bro
@cadeathtv
@cadeathtv Жыл бұрын
here is my basic outline Coverpage, Document Properties, Table of Content, Executive Summary, Scope and Limitation, Methodology, Technical Findings, Annexes just sharing :)
@darphaprothon20
@darphaprothon20 Жыл бұрын
can you make like a top tier of the safest android phones ? i whant to get something good thats its hard for hackers to exploit
@2B2ST
@2B2ST Жыл бұрын
Dude please help someone somehow exploited my pc im very poor i cant afford new pc how to remove eternablue 2 from my pc
@davehans9262
@davehans9262 Жыл бұрын
Thanks sploit
@arpitpathak7276
@arpitpathak7276 Жыл бұрын
Sir I want to start my journey in hacking world can you plz suggest me from which topic I start my journey from your playlist
@orlandothemaker-vp9xu
@orlandothemaker-vp9xu Жыл бұрын
Information gathering bro
@yeshubnrao4862
@yeshubnrao4862 Жыл бұрын
Guys anybody help me i can't scan nmap in linux it's showing error
@FarhanKhan-zt6gr
@FarhanKhan-zt6gr Жыл бұрын
Expending this there are two open source tools that can be help full in writing penetration testing reports like ghost writer and petereport bith offers Uniq features.
@Iampresnt
@Iampresnt Жыл бұрын
So please I was wondering if let’s say someone doesn’t have a laptop at this moment so please can that person use his phone to study the basics of Linux and python for the meantime? And really understand everything? Please and if that’s possible please show us the roadmap into learning all the basics of ethical hacking with their phone. ( the person is a complete beginner who doesn’t know any thing about both stuffs)
@onlinewebsites3476
@onlinewebsites3476 Жыл бұрын
Yo man ! Where are you ?
@user-hm6dx6mw2o
@user-hm6dx6mw2o 8 ай бұрын
Can I have the powerpoint presentation file?Plz❤❤❤❤
@game_addictions
@game_addictions Жыл бұрын
How should get a mobile number from mobile ip address is it possible broo then how
@sweetmelon3365
@sweetmelon3365 Жыл бұрын
The discord invite linked is showing as invalid
@suttercane6718
@suttercane6718 Жыл бұрын
Is he having the streams on discord?
@sweetmelon3365
@sweetmelon3365 Жыл бұрын
@@suttercane6718 no idea
@bashiqali2142
@bashiqali2142 Жыл бұрын
💯
@blackwasp9285
@blackwasp9285 Жыл бұрын
👏👏
@sybex200
@sybex200 Жыл бұрын
With the level of technology we have today,these reports should be generated automatically,similar to screen recording. Maybe in 3-4 years,these reports will not be necessary from the candidate side.
@KimputOfficial
@KimputOfficial Жыл бұрын
how to create threat map, thanks HackerSploit
@JohnJohn-sf1df
@JohnJohn-sf1df Жыл бұрын
eJPTv2 !!!
@orbitxyz7867
@orbitxyz7867 Жыл бұрын
Why new videos on hacking coming
@kevinlaflamme7984
@kevinlaflamme7984 Жыл бұрын
He said he was working on super very exiting stuff but its not true he was just trying to finish hes fuckin reports on time haha joke this reporting part of the job is making me hate it some times ^^ All those skills and training to finish with WORD, NetSparker and Nessus ^^ and no time to play :/
@adnanahmad4168
@adnanahmad4168 Жыл бұрын
I want to be a hacker, can someone tell me from where to start and provide good content to follow? I will be thankful and pray for you. 😐
@justkiddieng6317
@justkiddieng6317 Жыл бұрын
Search on this youtube "the cyber mentor how to be ethical hacker", that is a guide but your path will not be exactly what he said, but the foundation of linux, networking is really important. And after you learn the fundamentals, this channel hackersploit is one of the best channel for learning exploit like network and web. Just stay curious and consistent to learn
@h_r7708
@h_r7708 Жыл бұрын
Get a computer with kali linux. Learn and practice using the command line/ terminal. Learn the basics of computer programming theory. This will help you with learning any programming language. Learn python Learn how computers send and receive information. Example. In your computer the information is digital. It goes through your modem (digitized/dedigitized) it is turned in to analog to move along the wires. Then it is turned back into digital at the other end. Learn about servers, ports, routers, how wifi works and the different frequencies. Learn what the kali tools do and how to use them. After you learn theory and python, find the source code for a few programs and break them down and identify what each command is doing. Null byte ,network chuck, engineer man are a few places to start. DO NOT PRACTICE ON SOMEONES MACHINE WITHOUT PERMISSION. get a cheap used computer that nobody wants, put linux on it, connect it to your network and practice finding its vulnerabilities. Once you learn a little, try Hack the Box. Good luck and above all have fun. If it isn't fun it isn't for you. 😎 Take care.
@adnanahmad4168
@adnanahmad4168 Жыл бұрын
@@h_r7708 I appreciate your response. Bro I know the basics of Networking, Websites(I am mern stack developer), Databases, Linux I just want a complete series of videos/any other content to follow. I am unable to find good content that actually teaches hacking rather than wasting my time. Other than this can you tell me how much time will it take me to become a hacker? I can give 3 to 4 hours on daily basis.
@adnanahmad4168
@adnanahmad4168 Жыл бұрын
@@justkiddieng6317 I appreciate your response. Bro I know the basics of Networking, Website Apps(I am mern stack developer), Databases and Linux. I just want a complete series of videos/any other content to follow. I am unable to find good content that actually teaches hacking rather than wasting my time. Thanks for providing the guidance, any other YT channel if you can tell me about? Other than this can you tell me how much time will it take me to become a hacker? I can give 3 to 4 hours on daily basis.
@manishhr4450
@manishhr4450 Жыл бұрын
How to break Android screen lock password
@kaineuler
@kaineuler Жыл бұрын
Linux > windows
@msf2610
@msf2610 Жыл бұрын
Really a good content! Thank you Hackersploit!
@techstudio-yt
@techstudio-yt Жыл бұрын
Dear , @HackerSploit please provide your discord link .
Introduction To Pentesting - Enumeration
39:22
HackerSploit
Рет қаралды 121 М.
3 Year Cybersecurity Career Roadmap
54:32
HackerSploit
Рет қаралды 153 М.
[柴犬ASMR]曼玉Manyu&小白Bai 毛发护理Spa asmr
01:00
是曼玉不是鳗鱼
Рет қаралды 49 МЛН
Would you like a delicious big mooncake? #shorts#Mooncake #China #Chinesefood
00:30
How to Write Great Bug Bounty Reports
11:48
The Cyber Mentor
Рет қаралды 14 М.
Taking effective notes for CTF, OSCP and other labs
9:05
How I Got Started In Cybersecurity
37:01
HackerSploit
Рет қаралды 55 М.
Simple Penetration Testing Tutorial for Beginners!
15:25
Loi Liang Yang
Рет қаралды 575 М.
Linux Red Team Defense Evasion Techniques - Hiding Linux Processes
19:49
Conduct a Penetration Test Like a Pro in 6 Phases  [Tutorial]
13:37
Web App Pentesting - HTTP Headers & Methods
33:39
HackerSploit
Рет қаралды 51 М.
Mi primera placa con dios
0:12
Eyal mewing
Рет қаралды 393 М.
Цифровые песочные часы с AliExpress
0:45
Индуктивность и дроссель.
1:00
Hi Dev! – Электроника
Рет қаралды 1,5 МЛН
Huawei который почти как iPhone
0:53
Romancev768
Рет қаралды 581 М.