This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Penetration testing methodologies

From OWASP
Revision as of 22:51, 1 April 2016 by Tony Hsu HsiangChih (talk | contribs) (Reference)

Jump to: navigation, search

Summary

  • OWASP testing guide
  • PCI Penetration testing guide
  • Penetration Testing Execution Standard
  • Open Source Security Testing Methodology Manual (“OSSTMM”)
  • NIST 800-115
  • Penetration Testing Framework
  • Information Systems Security Assessment Framework (ISSAF)

Penetration Testing Execution Standard (PTES)

PTES defines penetration testing as 7 phases.

  • Pre-engagement Interactions
  • Intelligence Gathering
  • Threat Modeling
  • Vulnerability Analysis
  • Exploitation
  • Post Exploitation
  • Reporting

Instead of simply methodology or process, PTES also provides hands-on technical guidelines for what/how to test, rationale of testing and recommended testing tools and usage.

http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines

Open Source Security Testing Methodology Manual (OSSTMM)

PCI Penetration testing guide

Penetration Testing Framework

Technical Guide to Information Security Testing and Assessment (NIST800-115)

Information Systems Security Assessment Framework (ISSAF)

Reference