This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Penetration testing methodologies

From OWASP
Revision as of 22:34, 1 April 2016 by Tony Hsu HsiangChih (talk | contribs) (Summary)

Jump to: navigation, search

Summary

  • PCI Penetration testing guide
  • OWASP testing guide
  • Penetration Testing Execution Standard
  • Open Source Security Testing Methodology Manual (“OSSTMM”)
  • NIST 800-115
  • Penetration Testing Framework
  • Information Systems Security Assessment Framework (ISSAF)

Penetration Testing Execution Standard (PTES)

Open Source Security Testing Methodology Manual (OSSTMM)

PCI Penetration testing guide

Penetration Testing Framework

Technical Guide to Information Security Testing and Assessment (NIST800-115)

Reference