Defender's Notes
  • Welcome!
  • Methodology
  • Ethical Hacking
  • Resources/Blogs/Conferences/Labs
  • Writing Vulnerability Reports
  • Linux Tips
  • Certifications
  • Bug Bounty
    • Hints
  • Python
  • PenTesting
    • Recon
    • Network Scanning
    • Reverse Shell Payloads
    • API Security Testing
    • 53 - DNS
    • 21 - ftp
    • 139,445 - SMB
    • 111,2049 - rcpbind
    • Authentication
    • Scripting
    • OSINT
    • Cloud Security
    • Reverse Engineering
    • Password
    • Proxy Chain
    • Steganography
    • Buffer Overflow
  • Windows
    • Recon
    • Golden/Silver Ticket
    • PowerShell for Beginners
    • Windows Priv Escalate
      • Icecast (RPC)
    • Kerberos Attack
  • Web Pentesting
    • 80,443,8080 - Recon
    • Resources
      • Burp Suite
    • Web Vulnerabilities
      • WordPress
      • CSP Bypass
      • JSON Web Tokens
      • Insecure Desensitization
      • Open Redirect
      • Command Injection
      • Path Traversals
      • SSRF
      • SQL Injection
      • IDOR
      • Shellshock
      • Heartbleed
      • Session Attacks/Bypass
      • XSS
      • XXE
      • CSRF
      • File Inclusion (Local/Remote)
      • Drupal
    • OWASP Top 10 2017
      • Top 1: Injection
      • Top 2: Broken Authentication
      • Top 3: Sensitive Data Exposure
      • Top 4: XML External Entities (XXE)
      • Top 5: Broken Access Control
      • Top 6: Security Misconfiguration
      • Top 7: Cross-Site Scripting (XSS)
      • Top 8: Insecure Deserialization
      • Top 9: Using Components with Known Vulnerabilities
      • Top 10: Insufficient Logging & Monitoring
    • OOB
    • Java
    • Python Web Security
  • Linux
    • Upgrading shell
    • Linux Priv Escalate
      • Path Variable Manipulation
      • Systemctl
  • Binary Security
    • AOT
  • Hardware Security
    • Wi-fi
    • Radio
  • Mobile Security
    • Android
    • SMS
  • Videos
    • IppSec Videos
    • The Cyber Mentor
Powered by GitBook
On this page
  • Hack The Box (HTB)
  • Penetration Testing

Was this helpful?

Methodology

PreviousWelcome!NextEthical Hacking

Last updated 4 years ago

Was this helpful?

Throughout all methodologies, exercise good note taking. This can help you identify gaps and help you

Hack The Box (HTB)

Use command export IP=10.10.10.10 to make tying faster. You can then use ping $IP

A faster method is to add the IP to your /etc/hosts and give it a name.

  • Enumeration

    • Port Scan and Directory scanning

  • Recon

    • Visit web page

    • Anonymous/default login (SMB/FTP/Web)

  • Search

    • Search for service version exploits​

    • Use notes

  • Initial Foothold

    • Enumerate and exfiltrate

  • Privilege Escalation

Penetration Testing

HackTricks's Pentesting Methodology:

CrowdStrike's Staying Off the Land: A Threat Actor Methodology

hacktricks Pentesting
https://book.hacktricks.xyz/pentesting-methodology
https://www.crowdstrike.com/blog/staying-off-the-land-methodology/