How To Write A Penetration Testing Report

แชร์
ฝัง
  • เผยแพร่เมื่อ 31 ก.ค. 2022
  • This video outlines the importance of penetration testing reports and what makes up a good penetration testing report.
    //LINKS
    Penetration Test Reports: pentestreports.com/
    SANS Whitepaper: www.sans.org/white-papers/33343/
    //PLATFORMS
    BLOG ►► bit.ly/3qjvSjK
    FORUM ►► bit.ly/39r2kcY
    ACADEMY ►► bit.ly/39CuORr
    //SOCIAL NETWORKS
    TWITTER ►► bit.ly/3sNKXfq
    DISCORD ►► bit.ly/3hkIDsK
    INSTAGRAM ►► bit.ly/3sP1Syh
    LINKEDIN ►► bit.ly/360qwlN
    PATREON ►► bit.ly/365iDLK
    MERCHANDISE ►► bit.ly/3c2jDEn
    //BOOKS
    Privilege Escalation Techniques ►► amzn.to/3ylCl33
    Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
    //SUPPORT THE CHANNEL
    NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
    Get $100 In Free Linode Credit ►► bit.ly/39mrvRM
    Get started with Intigriti: go.intigriti.com/hackersploit
    //CYBERTALK PODCAST
    Spotify ►► spoti.fi/3lP65jv
    Apple Podcasts ►► apple.co/3GsIPQo
    //WE VALUE YOUR FEEDBACK
    We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    //THANK YOU!
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    -----------------------------------------------------------------------------------
    #cybersecurity #hacking
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 88

  • @capsized8603
    @capsized8603 ปีที่แล้ว +6

    Despite studying med of all things I have to say this channel would be an absolute gold mine if I was studying/practicing in this field.

  • @justkiddieng6317
    @justkiddieng6317 ปีที่แล้ว +34

    More future videos about this because most of the ethical hacking videos related on other youtube channels focus more on hacking and no writing reports which is the one of the things to conduct a penetration testing or ethical hacking

    • @justkiddieng6317
      @justkiddieng6317 ปีที่แล้ว

      I want to be chosen of one of the eJPTv2 certification for free this coming august 8 - september 8. I hope so.

    • @spwkdnddjwbwbshdj407
      @spwkdnddjwbwbshdj407 ปีที่แล้ว

      Can we hacking server side games? Like Mobile Legends?

    • @justkiddieng6317
      @justkiddieng6317 ปีที่แล้ว

      @@spwkdnddjwbwbshdj407 I think yes if there is vulnerability on the app cause the app or the client communicates to the server, therefore any connection is possible of hacking but I think that would be difficult. I'm beginner to this field so base on my research and understanding, the app is program to what data is sent to the server (when it comes to that online games) so changing the data sent to server wouldn't work (especially when the server handles data and errors very properly). This is broad topic and difficult to explain. But for me, yes, it is possible.

    • @1teamboy
      @1teamboy ปีที่แล้ว

      @@spwkdnddjwbwbshdj407 you can compromise anything. Nothing is un-hackable. Now, it’s your job to figure out how…

  • @Aokiyoa
    @Aokiyoa ปีที่แล้ว +8

    Please do more series of write-ups, etc. IMO, this will fundamentally help a lot of people in writing for Cybersecurity

  • @franciscolopez2736
    @franciscolopez2736 ปีที่แล้ว +5

    Always love seeing vids that dig in to the aspects of pen testing that might not be as attention grabbing as others

  • @robinhood8302
    @robinhood8302 ปีที่แล้ว +3

    Never have I regretted subscribing to this channel ❤️

  • @firosiam7786
    @firosiam7786 ปีที่แล้ว +1

    Wow thought u would be back last week from the post u made on TH-cam. No matter good to see u here again

  • @pgallovich
    @pgallovich ปีที่แล้ว +8

    Thanks for releasing this video content which I am really interested in. I am loving your eJPT v2 training at INE.

  • @juliusrowe9374
    @juliusrowe9374 ปีที่แล้ว +3

    HackerSploit great content and awesome topic to go over. Can't until the next vlog of this series!

  • @theMadhatter817
    @theMadhatter817 ปีที่แล้ว +2

    Thats awesome! Great way to help others with that challenge

  • @PentestHint
    @PentestHint ปีที่แล้ว +1

    Thanks, we need more videos like that for documentation.

  • @davejackson88
    @davejackson88 ปีที่แล้ว

    im an enthusiastic junior BackEnd dev with a keen of interest about the ethic of penetration testing/bug testing... i wanted to take you a lot of massive thanks for shared this guide.

  • @jesusdacoast872
    @jesusdacoast872 ปีที่แล้ว +1

    Thank you so much for this valuable content.

  • @abdurezakhamid3283
    @abdurezakhamid3283 ปีที่แล้ว

    Welcome back brodie!

  • @pathfinder750
    @pathfinder750 ปีที่แล้ว +1

    Thank you for this topic!

  • @basit3037
    @basit3037 ปีที่แล้ว

    bro iloveyou

  • @scottstewart5425
    @scottstewart5425 5 หลายเดือนก่อน

    ive been following for years just subscribed

  • @Bluek309
    @Bluek309 8 หลายเดือนก่อน

    thank you for the video it really help me to have a point to start!

  • @kehdonazara8224
    @kehdonazara8224 ปีที่แล้ว +1

    I was waiting for this from long time, A big Thank u Ahmed👍 When will you start Web App Pentesting series? I am waiting!

  • @orbitxyz7867
    @orbitxyz7867 ปีที่แล้ว +1

    Great video sir 😍😍my fav youtuber

  • @ehsanumer2596
    @ehsanumer2596 ปีที่แล้ว +1

    You are always osm and always delived best content...♥️💯

  • @TheSiRiUs9
    @TheSiRiUs9 ปีที่แล้ว

    now that's more like it real world problem many ignores but important how to properly write the report thank man

  • @madhushanlakshitha
    @madhushanlakshitha ปีที่แล้ว

    omg man you are a living god .. much love

  • @Jay_the_IT_Guy
    @Jay_the_IT_Guy ปีที่แล้ว +2

    An light note, in the near future please also do a video on USSD service pentesting & Mobile pentesting (dynamic analysis).

  • @cleightthejw2202
    @cleightthejw2202 ปีที่แล้ว +3

    @HACKERSPLOIT That is a great deal with you reviewing on livestream(s) some of those practice reports written by your 'students' that take part in that/those CTF challenges then write up reports (for practice and learning).

  • @bryansuello
    @bryansuello ปีที่แล้ว

    thank u, sir. i also enjoy your other channel, Depths of Despair.

  • @night0x1
    @night0x1 5 หลายเดือนก่อน

    Thanks! I will use this for eCPPT! On Feb 6th!

  • @mdowais6447
    @mdowais6447 ปีที่แล้ว

    dope video!

  • @abk072
    @abk072 ปีที่แล้ว

    thankyou so much!

  • @fedenon5664
    @fedenon5664 ปีที่แล้ว +4

    It would be great to know what software they used to design the penetration test report in the pentestreports examples.

  • @LT72884
    @LT72884 11 หลายเดือนก่อน

    im wondering if i should take one of your courses on udemy?
    per this video, most excellent. I am a technical writer since my degree is in aerospace ad biomedical engineering. I have had papers of mine publised by the IEEE before and its a very important skill to have.
    I used to be a cyber security professional back in 2007 but then decided to go back to school for areospace and biomedical. HOWEVER, i still do this as a hobby. thanks for all your hard work that you do for making these videos for us.

  • @heifreind5830
    @heifreind5830 ปีที่แล้ว

    thank you for this ethicle hacking ful leson , good luck

  • @user-fj8px7ok6p
    @user-fj8px7ok6p 6 หลายเดือนก่อน

    Thankyou soo much sir from India 🇮🇳 to share such a most valuable knowledge ... Can you please make a full eWPT playlist thank you in advance

  • @sergiofiru817
    @sergiofiru817 ปีที่แล้ว

    Very helpfull man. Thanks a lot. And also, could you make a video about Kodachi Linux ??

  • @nazmulhaquee
    @nazmulhaquee ปีที่แล้ว

    nice one

  • @yashgoldsmith9810
    @yashgoldsmith9810 ปีที่แล้ว

    Please make a course on Threat Hunting!!

  • @omprasadomprasad4930
    @omprasadomprasad4930 ปีที่แล้ว

    Thank bro

  • @blazecosko7506
    @blazecosko7506 ปีที่แล้ว

    Gonna watch these even though I can’t pentest to write a report on yet lol

  • @robertwinnicki3185
    @robertwinnicki3185 ปีที่แล้ว

    Thanks for sharing your wisdom with people. Is there any way to contact you discuss some my idea for really good stuff.?

  • @suttercane6718
    @suttercane6718 ปีที่แล้ว

    Guys when and where does he usually stream? Are streams being recorded anywhere?

  • @dennisdistrict6205
    @dennisdistrict6205 ปีที่แล้ว

    who determines the level of the vulnerability or severity? How do I know what level to put it in?

  • @cadeathtv
    @cadeathtv ปีที่แล้ว

    here is my basic outline
    Coverpage, Document Properties, Table of Content, Executive Summary, Scope and Limitation, Methodology, Technical Findings, Annexes
    just sharing :)

  • @davehans9262
    @davehans9262 ปีที่แล้ว

    Thanks sploit

  • @Krisler12
    @Krisler12 ปีที่แล้ว

    Supposing you installed a Linux system and want to use it as your personal PC doing important stuff on it. How to check if it has backdoors or not for sure? Thank you in advance!

  • @steinsgate001
    @steinsgate001 ปีที่แล้ว +1

    Is Windows 8.1pro, Amd Sempron s-42 cpu good for Cybersecurity?

  • @recepby
    @recepby ปีที่แล้ว

    * A good penetration testing report will need to communicate your findings in a structured methodological format:
    1. Assessment Overview - Outlines how the assessment was planned, organized and orchestratened.
    What guidelines/testing methodologies were used ( PTES, OWASP etc )
    Planning -> Discovery -> Attack -> Reporting
    2. Severity Ratings - Explains how vulnerability severity is calculated, displayed and color coded. ( Typically CVSS score )
    3. Risk Factors
    4. Scope
    Clearly defined and agreed upon scope and any exclusions.
    Specific client allowances need to be documented.
    5. Executive Summary - Report tailored for C-Suite/Executives ( what performed and found )
    Highlight the strengths and weakness - what the company did right and wrong.
    Summary - final grade card.
    6. Techical Findings
    Description/summary of vulnerability or finding.
    Target system/IP/domain
    Severity
    Risk(Likelihood, impact)
    Tools used
    References
    Evidence(screenshots, tool output, ensure the exploitation process is verifiable)
    Remediation/Patching

  • @akhilbabu649
    @akhilbabu649 ปีที่แล้ว

    Which programming language should I learn First to Be a Hacker (C , C++ or Python)

  • @leoScorpio97
    @leoScorpio97 ปีที่แล้ว

    Which is the best Laptop for penetration testing in 2022

  • @Angular777
    @Angular777 ปีที่แล้ว

    On the OSCP are you given the IP?

  • @darphaprothon20
    @darphaprothon20 ปีที่แล้ว

    can you make like a top tier of the safest android phones ? i whant to get something good thats its hard for hackers to exploit

  • @arpitpathak7276
    @arpitpathak7276 ปีที่แล้ว +1

    Sir I want to start my journey in hacking world can you plz suggest me from which topic I start my journey from your playlist

  • @0Rhiino0
    @0Rhiino0 ปีที่แล้ว

    Good afternoon
    When I type htop I see
    PID# and USER - rtkit
    What is this???

  • @FarhanKhan-zt6gr
    @FarhanKhan-zt6gr ปีที่แล้ว

    Expending this there are two open source tools that can be help full in writing penetration testing reports like ghost writer and petereport bith offers Uniq features.

  • @bashiqali2142
    @bashiqali2142 ปีที่แล้ว

    💯

  • @2B2ST
    @2B2ST ปีที่แล้ว +1

    Dude please help someone somehow exploited my pc im very poor i cant afford new pc how to remove eternablue 2 from my pc

  • @blackwasp9285
    @blackwasp9285 ปีที่แล้ว

    👏👏

  • @Iampresnt
    @Iampresnt ปีที่แล้ว

    So please I was wondering if let’s say someone doesn’t have a laptop at this moment so please can that person use his phone to study the basics of Linux and python for the meantime?
    And really understand everything?
    Please and if that’s possible please show us the roadmap into learning all the basics of ethical hacking with their phone.
    ( the person is a complete beginner who doesn’t know any thing about both stuffs)

  • @onlinewebsites3476
    @onlinewebsites3476 ปีที่แล้ว

    Yo man ! Where are you ?

  • @yeshubnrao4862
    @yeshubnrao4862 ปีที่แล้ว

    Guys anybody help me i can't scan nmap in linux it's showing error

  • @game_addictions
    @game_addictions ปีที่แล้ว

    How should get a mobile number from mobile ip address is it possible broo then how

  • @user-hm6dx6mw2o
    @user-hm6dx6mw2o 9 หลายเดือนก่อน

    Can I have the powerpoint presentation file?Plz❤❤❤❤

  • @JohnJohn-sf1df
    @JohnJohn-sf1df ปีที่แล้ว

    eJPTv2 !!!

  • @sweetmelon3365
    @sweetmelon3365 ปีที่แล้ว

    The discord invite linked is showing as invalid

    • @suttercane6718
      @suttercane6718 ปีที่แล้ว

      Is he having the streams on discord?

    • @sweetmelon3365
      @sweetmelon3365 ปีที่แล้ว

      @@suttercane6718 no idea

  • @KimputOfficial
    @KimputOfficial ปีที่แล้ว

    how to create threat map, thanks HackerSploit

  • @orbitxyz7867
    @orbitxyz7867 ปีที่แล้ว

    Why new videos on hacking coming

  • @adnanahmad4168
    @adnanahmad4168 ปีที่แล้ว

    I want to be a hacker, can someone tell me from where to start and provide good content to follow? I will be thankful and pray for you. 😐

    • @justkiddieng6317
      @justkiddieng6317 ปีที่แล้ว +1

      Search on this youtube "the cyber mentor how to be ethical hacker", that is a guide but your path will not be exactly what he said, but the foundation of linux, networking is really important. And after you learn the fundamentals, this channel hackersploit is one of the best channel for learning exploit like network and web. Just stay curious and consistent to learn

    • @h_r7708
      @h_r7708 ปีที่แล้ว +1

      Get a computer with kali linux.
      Learn and practice using the command line/ terminal.
      Learn the basics of computer programming theory. This will help you with learning any programming language.
      Learn python
      Learn how computers send and receive information. Example. In your computer the information is digital. It goes through your modem (digitized/dedigitized) it is turned in to analog to move along the wires. Then it is turned back into digital at the other end.
      Learn about servers, ports, routers, how wifi works and the different frequencies.
      Learn what the kali tools do and how to use them.
      After you learn theory and python, find the source code for a few programs and break them down and identify what each command is doing.
      Null byte ,network chuck, engineer man are a few places to start.
      DO NOT PRACTICE ON SOMEONES MACHINE WITHOUT PERMISSION. get a cheap used computer that nobody wants, put linux on it, connect it to your network and practice finding its vulnerabilities.
      Once you learn a little, try Hack the Box.
      Good luck and above all have fun. If it isn't fun it isn't for you. 😎
      Take care.

    • @adnanahmad4168
      @adnanahmad4168 ปีที่แล้ว

      @@h_r7708 I appreciate your response.
      Bro I know the basics of Networking, Websites(I am mern stack developer), Databases, Linux I just want a complete series of videos/any other content to follow. I am unable to find good content that actually teaches hacking rather than wasting my time.
      Other than this can you tell me how much time will it take me to become a hacker? I can give 3 to 4 hours on daily basis.

    • @adnanahmad4168
      @adnanahmad4168 ปีที่แล้ว

      @@justkiddieng6317 I appreciate your response.
      Bro I know the basics of Networking, Website Apps(I am mern stack developer), Databases and Linux. I just want a complete series of videos/any other content to follow. I am unable to find good content that actually teaches hacking rather than wasting my time. Thanks for providing the guidance, any other YT channel if you can tell me about?
      Other than this can you tell me how much time will it take me to become a hacker? I can give 3 to 4 hours on daily basis.

  • @kevinlaflamme7984
    @kevinlaflamme7984 ปีที่แล้ว

    He said he was working on super very exiting stuff but its not true he was just trying to finish hes fuckin reports on time haha joke this reporting part of the job is making me hate it some times ^^ All those skills and training to finish with WORD, NetSparker and Nessus ^^ and no time to play :/

  • @manishhr4450
    @manishhr4450 ปีที่แล้ว

    How to break Android screen lock password

  • @kaineuler
    @kaineuler ปีที่แล้ว

    Linux > windows

  • @msf2610
    @msf2610 ปีที่แล้ว

    Really a good content! Thank you Hackersploit!

  • @techstudio-yt
    @techstudio-yt ปีที่แล้ว +1

    Dear , @HackerSploit please provide your discord link .