This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Penetration testing methodologies"

From OWASP
Jump to: navigation, search
(Reference)
(Summary)
Line 1: Line 1:
 
== Summary ==
 
== Summary ==
 
+
* OWASP testing guide
 
 
 
* PCI Penetration testing guide
 
* PCI Penetration testing guide
* OWASP testing guide
 
 
* Penetration Testing Execution Standard
 
* Penetration Testing Execution Standard
 
* Open Source Security Testing Methodology Manual (“OSSTMM”)
 
* Open Source Security Testing Methodology Manual (“OSSTMM”)

Revision as of 22:47, 1 April 2016

Summary

  • OWASP testing guide
  • PCI Penetration testing guide
  • Penetration Testing Execution Standard
  • Open Source Security Testing Methodology Manual (“OSSTMM”)
  • NIST 800-115
  • Penetration Testing Framework
  • Information Systems Security Assessment Framework (ISSAF)

Penetration Testing Execution Standard (PTES)

Open Source Security Testing Methodology Manual (OSSTMM)

PCI Penetration testing guide

Penetration Testing Framework

Technical Guide to Information Security Testing and Assessment (NIST800-115)

Information Systems Security Assessment Framework (ISSAF)

Reference