You are on page 1of 7

• your objective is to create a simple inventory of discovered vulnerabilities within the 

target environment.
• This concept of a target environment is extremely important.
• You must be sure to stay within the scope of your client's target network and required objectives.
• This information is then checked for known signatures of potential issues or vulnerabilities.
• The more data that is provided, the greater the chance there is to have accurate results from an automated
signature-based scan
• A well-conducted vulnerability assessment presents a snapshot of potential problems in an organization
and provides metrics to measure change over time.
• Most vulnerability scanners include an option to set threads per scan, which equates to the number of
concurrent checks that occur at one time. Increasing this number will have a direct impact on the load on
the assessment platform as well as the networks and targets you are interacting with. 
•  In the Kali Applications menu, you will find numerous tools for vulnerability assessments in the
Information Gathering, Vulnerability Analysis, and Web Application Analysis categories. 
• Compliance Penetration Test
• These are the most common penetration tests as they are government-
and industry-mandated requirements based on a compliance
framework the entire organization operates under.
•  the most common would likely be 
Payment Card Industry Data Security Standard (PCI DSS).
• A compliance test often begins with a vulnerability assessment.
• A traditional penetration test has become a difficult item to define, with many working
from different definitions, depending on the space they operate in.
• assessments that are designed to actually improve the overall security of the organization.
• penetration tests don't often start with a scope definition, but instead a goal such as,
"simulate what would happen if an internal user is compromised" or, "identify what would
happen if the organization came under focused attack by an external malicious party.“
• A key differentiator of these sorts of assessments is that they don't just find and validate
vulnerabilities, but instead leverage identified issues to uncover the worst-case scenario. 
• This requires critical review of the target environment along with manual searching,
creativity, and outside-the-box thinking to discover other avenues of potential
vulnerability and ultimately using other tools and tests outside those found by the heavier
vulnerability scanners. 
• Information Gathering: In this phase, you focus on learning as much as possible about the
target environment.
• These actions will make up the foundation of the rest of the assessment and therefore
need to be as complete as possible. Kali's Information Gathering category has dozens of
tools to uncover as much information as possible about the environment being assessed.
• Vulnerability Discovery : This will often be called "active information gathering", where
you don't attack but engage in non-standard user behavior in an attempt to identify
potential vulnerabilities in the target environment. The programs listed in the
Vulnerability Analysis, Web Application Analysis, Database Assessment, and Reverse
Engineering categories will be useful for this phase.
• Exploitation:  in this phase you try to exploit them to get a foothold into the target. Tools
to assist you in this phase can be found in the Web Application Analysis, Database
Assessment, Password Attacks, and Exploitation Tools categories.
• Pivoting and Exfiltration: These are often escalating privileges to a
level adequate to accomplish your goals as an attacker pivoting into
other systems that may not have been previously accessible to you,
and exfiltrating sensitive information from the targeted systems  Refer
to the Password Attacks, Exploitation Tools, Sniffing & Spoofing, and
Post Exploitation categories to help with this phase.
• Reporting: Once the active portion of the assessment is completed,
you then have to document and report on the activities that were
conducted. 
Application Assessment
• an application assessment is a specialty that is narrowly focused on a
single application.
• An application assessment is usually added on to a broader
assessment, as required.
• standard assessments will find basic problems in web applications
• Web Application and Reverse Engineering sections of the Kali Tools
 website helpful.

You might also like