SlideShare ist ein Scribd-Unternehmen logo
1 von 24
PENETRATION
     TESTING
METHODOLOGY
      Ver. 1.0
 Cahyo Darujati, MT.
 Open Information Systems Security Group
REQUEST A
                 PENETRATION TEST
                           QUOTE
●   Find Holes Now Before Somebody Else
    Does :-p
●   FREE Consultation.
●   +62-8123-594969 (SMS ONLY)

             Heker Biasa, http://cahyod.dosen.narotama.ac.id/   2
Quote
●   Security is a process not a product
    (Bruce Schneier)




              Heker Biasa, http://cahyod.dosen.narotama.ac.id/       3
CONTENTS


What is Pen-Testing?
Why perfoms Pen-testing?
PHASE – I: PLANNING AND PREPARATION
PHASE – II: ASSESSMENT
PHASE – III: REPORTING, CLEAN UP &
DESTROY ARTIFACTS


              Heker Biasa, http://cahyod.dosen.narotama.ac.id/   4
What is Pen-Testing?
●   Penetration testing is the process of
    attempting to gain access to resources
    without knowledge of usernames,
    passwords and other normal means of
    access. If the focus is on computer
    resources, then examples of a
    successful penetration would be
    obtaining or subverting confidential
    documents, pricelists, databases and
    other protected information.
             Heker Biasa, http://cahyod.dosen.narotama.ac.id/   5
Why perfoms Pen-testing?
●   There are a variety of reasons for
    performing a penetration test. One of the
    main reasons is to find vulnerabilities
    and fix them before an attacker does.
    Sometimes, the IT department is aware
    of reported vulnerabilities but they need
    an outside expert to officially report them
    so that management will approve the
    resources necessary to fix them.

              Heker Biasa, http://cahyod.dosen.narotama.ac.id/   6
PHASE – I




PLANNING AND PREPARATION




     Heker Biasa, http://cahyod.dosen.narotama.ac.id/   7
PLANNING AND
                                   PREPARATION

(a) Identification of contact individuals from
both side,
(b) Opening meting to confirm the scope,
approach and methodology, and
(c) Agree to specific test cases and
escalation paths


             Heker Biasa, http://cahyod.dosen.narotama.ac.id/   8
PHASE – II




ASSESSMENT




  Heker Biasa, http://cahyod.dosen.narotama.ac.id/   9
ASSESSMENT

1.Information Gathering
2.Network Mapping
3.Vulnerability Identification
4.Penetration
5.Gaining Access & Privilege Escalation
6.Enumerating Further
7.Compromise Remote Users/Sites
8.Maintaining Access
9.Covering Tracks

                    Heker Biasa, http://cahyod.dosen.narotama.ac.id/   10
1.Information Gathering


Essentially using the Internet to find all the
information you can about the target (company
and/or person) using both technical
(DNS/WHOIS) and non-technical (search
engines, news groups, mailing lists etc)
methods.



                 Heker Biasa, http://cahyod.dosen.narotama.ac.id/   11
2.Network Mapping

Many tools and applications can be used in this stage to aid the
discovery of technical information about the hosts and networks
involved in the test.
·Find live hosts
·Port and service scanning
·Perimeter network mapping (router, firewalls)
·Identifying critical services
·Operating System fingerprinting
·Identifying routes using Management Information Base (MIB)
·Service fingerprinting
                             Heker Biasa, http://cahyod.dosen.narotama.ac.id/   12
3.Vulnerability
                                                    Identification
The assessor will perform several activities to detect exploitable
weak points. These activities include:
1. Identify vulnerable services using service banners
2. Perform vulnerability scan to search for known
  vulnerabilities.
3. Perform false positive and false negative verification
4. Enumerate discovered vulnerabilities
5. Estimate probable impact (classify vulnerabilities found)
6. Identify attack paths and scenarios for exploitation

                        Heker Biasa, http://cahyod.dosen.narotama.ac.id/   13
4.Penetration
1.Find proof of concept code/tool
2.Develop tools/scripts
3.Test proof of concept code/tool
4.Customize proof of concept code/tool
5.Test proof of concept code/tool in an isolated environment
6.Use proof of concept code against target
7.The proof of concept code/tool is used against the target to
  gain as many points of unauthorized access as possible.
8.Verify or disprove the existence of vulnerabilities


                          Heker Biasa, http://cahyod.dosen.narotama.ac.id/   14
5.Gaining Access &
                       Privilege Escalation


5.1 Gaining Access
5.1.1 Gain Least Privilege
5.1.2 Compromise
5.1.3 Final Compromise on Target
5.2 Privilege Escalation



               Heker Biasa, http://cahyod.dosen.narotama.ac.id/   15
6.Enumerating Further
1.Obtain encrypted passwords for offline cracking
2.Obtain password (plaintext or encrypted) by using sniffing or
  other techniques
3.Sniff traffic and analyze it
4.Gather cookies and use them to exploit sessions and for
  password attacks
5.E-mail address gathering
6.Identifying routes and networks
7.Mapping internal networks


                           Heker Biasa, http://cahyod.dosen.narotama.ac.id/   16
7.Compromise Remote
                                Users/Sites
A single hole is sufficient to expose an entire network,
regardless of how secure the perimeter network may be. Any
system is as strong (in this case, as secure) as the weakest of
its parts.
Communications between remote users/sites and enterprise
networks may be provided with authentication and encryption
by using technologies such as VPN, to ensure that the data in
transit over the network cannot be faked nor eavesdropped.
In such scenarios the assessor should try to compromise
remote users, telecommuter and/or remote sites of an
enterprise. Those can give privileged access to internal
network.
                        Heker Biasa, http://cahyod.dosen.narotama.ac.id/   17
8.Maintaining Access



8.1 Covert Channels
8.2 Backdoors
8.3 Root-kits



           Heker Biasa, http://cahyod.dosen.narotama.ac.id/   18
9.Covering Tracks


9.1 Hide Files
9.2 Clear Logs
9.3 Defeat integrity checking
9.4 Defeat Anti-virus
9.5 Implement Root-kits


             Heker Biasa, http://cahyod.dosen.narotama.ac.id/   19
PHASE – III




REPORTING, CLEAN UP &
 DESTROY ARTIFACTS




       Heker Biasa, http://cahyod.dosen.narotama.ac.id/   20
REPORTING, CLEAN UP &
         DESTROY ARTIFACTS



3.1 Reporting
3.1.1 Verbal Reporting
3.1.2 Final Reporting
3.2 Clean Up and Destroy Artifacts


           Heker Biasa, http://cahyod.dosen.narotama.ac.id/   21
REQUEST A
                 PENETRATION TEST
                           QUOTE
●   Find Holes Now Before Somebody Else
    Does :-p
●   FREE Consultation.
●   +62-8123-594969 (SMS ONLY)

             Heker Biasa, http://cahyod.dosen.narotama.ac.id/   22
References



http://www.oissg.org/
http://www.schneier.com/
http://www.sans.org/




           Heker Biasa, http://cahyod.dosen.narotama.ac.id/   23
History




Ver 1.0 : Nov 13, 2012.




            Heker Biasa, http://cahyod.dosen.narotama.ac.id/         24

Weitere Àhnliche Inhalte

Was ist angesagt?

Btpsec Sample Penetration Test Report
Btpsec Sample Penetration Test ReportBtpsec Sample Penetration Test Report
Btpsec Sample Penetration Test Reportbtpsec
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) securityNahidul Kibria
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesSoftware Guru
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing RomSoft SRL
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
System hardening - OS and Application
System hardening - OS and ApplicationSystem hardening - OS and Application
System hardening - OS and Applicationedavid2685
 
Basics of Cyber Security
Basics of Cyber SecurityBasics of Cyber Security
Basics of Cyber SecurityNikunj Thakkar
 
Bagaimana Belajar Menjadi Seorang Penetration Tester (PenTest)
Bagaimana Belajar Menjadi Seorang Penetration Tester (PenTest)Bagaimana Belajar Menjadi Seorang Penetration Tester (PenTest)
Bagaimana Belajar Menjadi Seorang Penetration Tester (PenTest)Mark Thalib
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?btpsec
 
Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Brian Huff
 
Cyber security
Cyber securityCyber security
Cyber securityAman Pradhan
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)TzahiArabov
 
Types of attacks in cyber security
Types of attacks in cyber securityTypes of attacks in cyber security
Types of attacks in cyber securityBansari Shah
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfslametarrokhim1
 
Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationPECB
 

Was ist angesagt? (20)

Btpsec Sample Penetration Test Report
Btpsec Sample Penetration Test ReportBtpsec Sample Penetration Test Report
Btpsec Sample Penetration Test Report
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
System hardening - OS and Application
System hardening - OS and ApplicationSystem hardening - OS and Application
System hardening - OS and Application
 
Basics of Cyber Security
Basics of Cyber SecurityBasics of Cyber Security
Basics of Cyber Security
 
Bagaimana Belajar Menjadi Seorang Penetration Tester (PenTest)
Bagaimana Belajar Menjadi Seorang Penetration Tester (PenTest)Bagaimana Belajar Menjadi Seorang Penetration Tester (PenTest)
Bagaimana Belajar Menjadi Seorang Penetration Tester (PenTest)
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Cyber security
Cyber securityCyber security
Cyber security
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)Top 10 Web Security Vulnerabilities (OWASP Top 10)
Top 10 Web Security Vulnerabilities (OWASP Top 10)
 
What is Ransomware
What is RansomwareWhat is Ransomware
What is Ransomware
 
Cyber security
Cyber securityCyber security
Cyber security
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)
 
Types of attacks in cyber security
Types of attacks in cyber securityTypes of attacks in cyber security
Types of attacks in cyber security
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdf
 
Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for Organization
 

Andere mochten auch

Mengatur referensi penelitian
Mengatur referensi penelitianMengatur referensi penelitian
Mengatur referensi penelitianCahyo Darujati
 
01.welcome.ppt.sosialisasi.skkni.surabaya
01.welcome.ppt.sosialisasi.skkni.surabaya01.welcome.ppt.sosialisasi.skkni.surabaya
01.welcome.ppt.sosialisasi.skkni.surabayaCahyo Darujati
 
Tatakelola Teknologi Informasi
Tatakelola Teknologi InformasiTatakelola Teknologi Informasi
Tatakelola Teknologi InformasiCahyo Darujati
 
Kcd226 Sistem Operasi Lecture01
Kcd226 Sistem Operasi Lecture01Kcd226 Sistem Operasi Lecture01
Kcd226 Sistem Operasi Lecture01Cahyo Darujati
 
Kbk436 Sistem Operasi Lanjut Lecture02
Kbk436 Sistem Operasi Lanjut Lecture02Kbk436 Sistem Operasi Lanjut Lecture02
Kbk436 Sistem Operasi Lanjut Lecture02Cahyo Darujati
 
Stateofthecio2008 1210987739793979 8
Stateofthecio2008 1210987739793979 8Stateofthecio2008 1210987739793979 8
Stateofthecio2008 1210987739793979 8Balaji Balasubramanian
 
Walsham 2006 Summary (Team 6) V0.2[1]
Walsham 2006   Summary (Team 6) V0.2[1]Walsham 2006   Summary (Team 6) V0.2[1]
Walsham 2006 Summary (Team 6) V0.2[1]Balaji Balasubramanian
 
Stateofthecio2008 1210987739793979 8
Stateofthecio2008 1210987739793979 8Stateofthecio2008 1210987739793979 8
Stateofthecio2008 1210987739793979 8Balaji Balasubramanian
 
IT Governance Presentation
IT Governance PresentationIT Governance Presentation
IT Governance Presentationjmcarden
 
Journeys in it governance v2
Journeys in it governance v2Journeys in it governance v2
Journeys in it governance v2Ben Perry
 
Isrc Architectingfor Agility J.Ross
Isrc Architectingfor Agility J.RossIsrc Architectingfor Agility J.Ross
Isrc Architectingfor Agility J.RossBalaji Balasubramanian
 
Penetration Security Testing
Penetration Security TestingPenetration Security Testing
Penetration Security TestingSanjulika Rastogi
 
Emerging Role Of Cio As A Strategy Execution Officer
Emerging Role Of Cio As A Strategy Execution OfficerEmerging Role Of Cio As A Strategy Execution Officer
Emerging Role Of Cio As A Strategy Execution OfficerBalaji Balasubramanian
 
Penetration testing the cloud - vlad gostom
Penetration testing the cloud - vlad gostomPenetration testing the cloud - vlad gostom
Penetration testing the cloud - vlad gostomHardway Hou
 

Andere mochten auch (20)

Mengatur referensi penelitian
Mengatur referensi penelitianMengatur referensi penelitian
Mengatur referensi penelitian
 
01.welcome.ppt.sosialisasi.skkni.surabaya
01.welcome.ppt.sosialisasi.skkni.surabaya01.welcome.ppt.sosialisasi.skkni.surabaya
01.welcome.ppt.sosialisasi.skkni.surabaya
 
Tatakelola Teknologi Informasi
Tatakelola Teknologi InformasiTatakelola Teknologi Informasi
Tatakelola Teknologi Informasi
 
Kcd226 Sistem Operasi Lecture01
Kcd226 Sistem Operasi Lecture01Kcd226 Sistem Operasi Lecture01
Kcd226 Sistem Operasi Lecture01
 
pengenalan ipv6
pengenalan ipv6pengenalan ipv6
pengenalan ipv6
 
Kbk436 Sistem Operasi Lanjut Lecture02
Kbk436 Sistem Operasi Lanjut Lecture02Kbk436 Sistem Operasi Lanjut Lecture02
Kbk436 Sistem Operasi Lanjut Lecture02
 
Stateofthecio2008 1210987739793979 8
Stateofthecio2008 1210987739793979 8Stateofthecio2008 1210987739793979 8
Stateofthecio2008 1210987739793979 8
 
Walsham 2006 Summary (Team 6) V0.2[1]
Walsham 2006   Summary (Team 6) V0.2[1]Walsham 2006   Summary (Team 6) V0.2[1]
Walsham 2006 Summary (Team 6) V0.2[1]
 
Ibm Cio 2010 Outlook
Ibm Cio 2010 OutlookIbm Cio 2010 Outlook
Ibm Cio 2010 Outlook
 
Child Wear Ea Blueprint V0.7
Child Wear Ea Blueprint V0.7Child Wear Ea Blueprint V0.7
Child Wear Ea Blueprint V0.7
 
Strategy Execution Officer
Strategy Execution OfficerStrategy Execution Officer
Strategy Execution Officer
 
Stateofthecio2008 1210987739793979 8
Stateofthecio2008 1210987739793979 8Stateofthecio2008 1210987739793979 8
Stateofthecio2008 1210987739793979 8
 
IT Governance Presentation
IT Governance PresentationIT Governance Presentation
IT Governance Presentation
 
Journeys in it governance v2
Journeys in it governance v2Journeys in it governance v2
Journeys in it governance v2
 
COBIT 5
COBIT 5COBIT 5
COBIT 5
 
Isrc Architectingfor Agility J.Ross
Isrc Architectingfor Agility J.RossIsrc Architectingfor Agility J.Ross
Isrc Architectingfor Agility J.Ross
 
Penetration Security Testing
Penetration Security TestingPenetration Security Testing
Penetration Security Testing
 
Emerging Role Of Cio As A Strategy Execution Officer
Emerging Role Of Cio As A Strategy Execution OfficerEmerging Role Of Cio As A Strategy Execution Officer
Emerging Role Of Cio As A Strategy Execution Officer
 
Penetration testing the cloud - vlad gostom
Penetration testing the cloud - vlad gostomPenetration testing the cloud - vlad gostom
Penetration testing the cloud - vlad gostom
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
 

Ähnlich wie Pen test methodology

Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.Rishabh Gupta
 
Itis pentest slides hyd
Itis pentest slides  hydItis pentest slides  hyd
Itis pentest slides hydRama krishna
 
Network Security_4th Module_Dr. Shivashankar
Network Security_4th Module_Dr. ShivashankarNetwork Security_4th Module_Dr. Shivashankar
Network Security_4th Module_Dr. ShivashankarDr. Shivashankar
 
Web application development_dos_and_donts
Web application development_dos_and_dontsWeb application development_dos_and_donts
Web application development_dos_and_dontshuynhvanphuc
 
3.Seminar Report Ashar Shaikh Final.docx
3.Seminar Report Ashar Shaikh Final.docx3.Seminar Report Ashar Shaikh Final.docx
3.Seminar Report Ashar Shaikh Final.docxasharshaikh8
 
Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Rishabh Upadhyay
 
Internal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideInternal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideDarin Fredde
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chanceDr. Anish Cheriyan (PhD)
 
IRJET-Ethical Hacking
IRJET-Ethical HackingIRJET-Ethical Hacking
IRJET-Ethical HackingIRJET Journal
 
Mitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed ProgrammerMitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed ProgrammerDigital Shadows
 
An overview of network penetration testing
An overview of network penetration testingAn overview of network penetration testing
An overview of network penetration testingeSAT Publishing House
 
Bug Bounty Guide Tools and Resource.pdf
Bug Bounty Guide Tools and Resource.pdfBug Bounty Guide Tools and Resource.pdf
Bug Bounty Guide Tools and Resource.pdfhacktube5
 
UMUC Monitoring, Auditing, Intrusion Detection, Intrusion Prev.docx
UMUC Monitoring, Auditing, Intrusion Detection, Intrusion Prev.docxUMUC Monitoring, Auditing, Intrusion Detection, Intrusion Prev.docx
UMUC Monitoring, Auditing, Intrusion Detection, Intrusion Prev.docxwillcoxjanay
 
Certified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book SummaryCertified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book Summaryudemy course
 
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxINTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxSuhailShaik16
 
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...Marcin Ludwiszewski
 

Ähnlich wie Pen test methodology (20)

Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.
 
Itis pentest slides hyd
Itis pentest slides  hydItis pentest slides  hyd
Itis pentest slides hyd
 
Network Security_4th Module_Dr. Shivashankar
Network Security_4th Module_Dr. ShivashankarNetwork Security_4th Module_Dr. Shivashankar
Network Security_4th Module_Dr. Shivashankar
 
Web application development_dos_and_donts
Web application development_dos_and_dontsWeb application development_dos_and_donts
Web application development_dos_and_donts
 
3.Seminar Report Ashar Shaikh Final.docx
3.Seminar Report Ashar Shaikh Final.docx3.Seminar Report Ashar Shaikh Final.docx
3.Seminar Report Ashar Shaikh Final.docx
 
Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report
 
Internal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideInternal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guide
 
3D Password
3D Password3D Password
3D Password
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
 
IRJET-Ethical Hacking
IRJET-Ethical HackingIRJET-Ethical Hacking
IRJET-Ethical Hacking
 
Mitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed ProgrammerMitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed Programmer
 
An overview of network penetration testing
An overview of network penetration testingAn overview of network penetration testing
An overview of network penetration testing
 
Bug Bounty Guide Tools and Resource.pdf
Bug Bounty Guide Tools and Resource.pdfBug Bounty Guide Tools and Resource.pdf
Bug Bounty Guide Tools and Resource.pdf
 
UMUC Monitoring, Auditing, Intrusion Detection, Intrusion Prev.docx
UMUC Monitoring, Auditing, Intrusion Detection, Intrusion Prev.docxUMUC Monitoring, Auditing, Intrusion Detection, Intrusion Prev.docx
UMUC Monitoring, Auditing, Intrusion Detection, Intrusion Prev.docx
 
Security audit
Security auditSecurity audit
Security audit
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Certified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book SummaryCertified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book Summary
 
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxINTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
 
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
 

Mehr von Cahyo Darujati

Presentasi jaring pengaman sandi untuk mendukung spbe 29042019 rev2
Presentasi jaring pengaman sandi untuk mendukung spbe 29042019 rev2Presentasi jaring pengaman sandi untuk mendukung spbe 29042019 rev2
Presentasi jaring pengaman sandi untuk mendukung spbe 29042019 rev2Cahyo Darujati
 
Melindungi, Mengamankan, Menanggulangi, dan Memulihkan Keamanan Informasi Pen...
Melindungi, Mengamankan, Menanggulangi, dan Memulihkan Keamanan Informasi Pen...Melindungi, Mengamankan, Menanggulangi, dan Memulihkan Keamanan Informasi Pen...
Melindungi, Mengamankan, Menanggulangi, dan Memulihkan Keamanan Informasi Pen...Cahyo Darujati
 
Melawan penyebaran hoax di media sosial dengan teknologi
Melawan penyebaran hoax di media sosial dengan teknologiMelawan penyebaran hoax di media sosial dengan teknologi
Melawan penyebaran hoax di media sosial dengan teknologiCahyo Darujati
 
Security is a process not a magic
Security is a process not a magicSecurity is a process not a magic
Security is a process not a magicCahyo Darujati
 
Kbk436 Sistem Operasi Lanjut Lecture01
Kbk436 Sistem Operasi Lanjut Lecture01Kbk436 Sistem Operasi Lanjut Lecture01
Kbk436 Sistem Operasi Lanjut Lecture01Cahyo Darujati
 
Kcd226 Sistem Operasi Lecture01
Kcd226 Sistem Operasi Lecture01Kcd226 Sistem Operasi Lecture01
Kcd226 Sistem Operasi Lecture01Cahyo Darujati
 
Kcd226 Sistem Operasi Lecture06
Kcd226 Sistem Operasi Lecture06Kcd226 Sistem Operasi Lecture06
Kcd226 Sistem Operasi Lecture06Cahyo Darujati
 
Kcd226 Sistem Operasi Lecture05
Kcd226 Sistem Operasi Lecture05Kcd226 Sistem Operasi Lecture05
Kcd226 Sistem Operasi Lecture05Cahyo Darujati
 
Kcd226 Sistem Operasi Lecture04
Kcd226 Sistem Operasi Lecture04Kcd226 Sistem Operasi Lecture04
Kcd226 Sistem Operasi Lecture04Cahyo Darujati
 
Kcd226 Sistem Operasi Lecture03
Kcd226 Sistem Operasi Lecture03Kcd226 Sistem Operasi Lecture03
Kcd226 Sistem Operasi Lecture03Cahyo Darujati
 
Kcd226 Sistem Operasi Lecture02
Kcd226 Sistem Operasi Lecture02Kcd226 Sistem Operasi Lecture02
Kcd226 Sistem Operasi Lecture02Cahyo Darujati
 
Kbk436 Sistem Operasi Lanjut Lecture01
Kbk436 Sistem Operasi Lanjut Lecture01Kbk436 Sistem Operasi Lanjut Lecture01
Kbk436 Sistem Operasi Lanjut Lecture01Cahyo Darujati
 

Mehr von Cahyo Darujati (12)

Presentasi jaring pengaman sandi untuk mendukung spbe 29042019 rev2
Presentasi jaring pengaman sandi untuk mendukung spbe 29042019 rev2Presentasi jaring pengaman sandi untuk mendukung spbe 29042019 rev2
Presentasi jaring pengaman sandi untuk mendukung spbe 29042019 rev2
 
Melindungi, Mengamankan, Menanggulangi, dan Memulihkan Keamanan Informasi Pen...
Melindungi, Mengamankan, Menanggulangi, dan Memulihkan Keamanan Informasi Pen...Melindungi, Mengamankan, Menanggulangi, dan Memulihkan Keamanan Informasi Pen...
Melindungi, Mengamankan, Menanggulangi, dan Memulihkan Keamanan Informasi Pen...
 
Melawan penyebaran hoax di media sosial dengan teknologi
Melawan penyebaran hoax di media sosial dengan teknologiMelawan penyebaran hoax di media sosial dengan teknologi
Melawan penyebaran hoax di media sosial dengan teknologi
 
Security is a process not a magic
Security is a process not a magicSecurity is a process not a magic
Security is a process not a magic
 
Kbk436 Sistem Operasi Lanjut Lecture01
Kbk436 Sistem Operasi Lanjut Lecture01Kbk436 Sistem Operasi Lanjut Lecture01
Kbk436 Sistem Operasi Lanjut Lecture01
 
Kcd226 Sistem Operasi Lecture01
Kcd226 Sistem Operasi Lecture01Kcd226 Sistem Operasi Lecture01
Kcd226 Sistem Operasi Lecture01
 
Kcd226 Sistem Operasi Lecture06
Kcd226 Sistem Operasi Lecture06Kcd226 Sistem Operasi Lecture06
Kcd226 Sistem Operasi Lecture06
 
Kcd226 Sistem Operasi Lecture05
Kcd226 Sistem Operasi Lecture05Kcd226 Sistem Operasi Lecture05
Kcd226 Sistem Operasi Lecture05
 
Kcd226 Sistem Operasi Lecture04
Kcd226 Sistem Operasi Lecture04Kcd226 Sistem Operasi Lecture04
Kcd226 Sistem Operasi Lecture04
 
Kcd226 Sistem Operasi Lecture03
Kcd226 Sistem Operasi Lecture03Kcd226 Sistem Operasi Lecture03
Kcd226 Sistem Operasi Lecture03
 
Kcd226 Sistem Operasi Lecture02
Kcd226 Sistem Operasi Lecture02Kcd226 Sistem Operasi Lecture02
Kcd226 Sistem Operasi Lecture02
 
Kbk436 Sistem Operasi Lanjut Lecture01
Kbk436 Sistem Operasi Lanjut Lecture01Kbk436 Sistem Operasi Lanjut Lecture01
Kbk436 Sistem Operasi Lanjut Lecture01
 

KĂŒrzlich hochgeladen

How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSCeline George
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and ModificationsMJDuyan
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17Celine George
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structuredhanjurrannsibayan2
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxEsquimalt MFRC
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfciinovamais
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...pradhanghanshyam7136
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseAnaAcapella
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfPoh-Sun Goh
 
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdfVishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdfssuserdda66b
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxDr. Sarita Anand
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701bronxfugly43
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxDenish Jangid
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfNirmal Dwivedi
 

KĂŒrzlich hochgeladen (20)

How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Spatium Project Simulation student brief
Spatium Project Simulation student briefSpatium Project Simulation student brief
Spatium Project Simulation student brief
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please Practise
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdfVishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 

Pen test methodology

  • 1. PENETRATION TESTING METHODOLOGY Ver. 1.0 Cahyo Darujati, MT. Open Information Systems Security Group
  • 2. REQUEST A PENETRATION TEST QUOTE ● Find Holes Now Before Somebody Else Does :-p ● FREE Consultation. ● +62-8123-594969 (SMS ONLY) Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 2
  • 3. Quote ● Security is a process not a product (Bruce Schneier) Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 3
  • 4. CONTENTS What is Pen-Testing? Why perfoms Pen-testing? PHASE – I: PLANNING AND PREPARATION PHASE – II: ASSESSMENT PHASE – III: REPORTING, CLEAN UP & DESTROY ARTIFACTS Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 4
  • 5. What is Pen-Testing? ● Penetration testing is the process of attempting to gain access to resources without knowledge of usernames, passwords and other normal means of access. If the focus is on computer resources, then examples of a successful penetration would be obtaining or subverting confidential documents, pricelists, databases and other protected information. Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 5
  • 6. Why perfoms Pen-testing? ● There are a variety of reasons for performing a penetration test. One of the main reasons is to find vulnerabilities and fix them before an attacker does. Sometimes, the IT department is aware of reported vulnerabilities but they need an outside expert to officially report them so that management will approve the resources necessary to fix them. Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 6
  • 7. PHASE – I PLANNING AND PREPARATION Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 7
  • 8. PLANNING AND PREPARATION (a) Identification of contact individuals from both side, (b) Opening meting to confirm the scope, approach and methodology, and (c) Agree to specific test cases and escalation paths Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 8
  • 9. PHASE – II ASSESSMENT Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 9
  • 10. ASSESSMENT 1.Information Gathering 2.Network Mapping 3.Vulnerability Identification 4.Penetration 5.Gaining Access & Privilege Escalation 6.Enumerating Further 7.Compromise Remote Users/Sites 8.Maintaining Access 9.Covering Tracks Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 10
  • 11. 1.Information Gathering Essentially using the Internet to find all the information you can about the target (company and/or person) using both technical (DNS/WHOIS) and non-technical (search engines, news groups, mailing lists etc) methods. Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 11
  • 12. 2.Network Mapping Many tools and applications can be used in this stage to aid the discovery of technical information about the hosts and networks involved in the test. ·Find live hosts ·Port and service scanning ·Perimeter network mapping (router, firewalls) ·Identifying critical services ·Operating System fingerprinting ·Identifying routes using Management Information Base (MIB) ·Service fingerprinting Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 12
  • 13. 3.Vulnerability Identification The assessor will perform several activities to detect exploitable weak points. These activities include: 1. Identify vulnerable services using service banners 2. Perform vulnerability scan to search for known vulnerabilities. 3. Perform false positive and false negative verification 4. Enumerate discovered vulnerabilities 5. Estimate probable impact (classify vulnerabilities found) 6. Identify attack paths and scenarios for exploitation Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 13
  • 14. 4.Penetration 1.Find proof of concept code/tool 2.Develop tools/scripts 3.Test proof of concept code/tool 4.Customize proof of concept code/tool 5.Test proof of concept code/tool in an isolated environment 6.Use proof of concept code against target 7.The proof of concept code/tool is used against the target to gain as many points of unauthorized access as possible. 8.Verify or disprove the existence of vulnerabilities Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 14
  • 15. 5.Gaining Access & Privilege Escalation 5.1 Gaining Access 5.1.1 Gain Least Privilege 5.1.2 Compromise 5.1.3 Final Compromise on Target 5.2 Privilege Escalation Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 15
  • 16. 6.Enumerating Further 1.Obtain encrypted passwords for offline cracking 2.Obtain password (plaintext or encrypted) by using sniffing or other techniques 3.Sniff traffic and analyze it 4.Gather cookies and use them to exploit sessions and for password attacks 5.E-mail address gathering 6.Identifying routes and networks 7.Mapping internal networks Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 16
  • 17. 7.Compromise Remote Users/Sites A single hole is sufficient to expose an entire network, regardless of how secure the perimeter network may be. Any system is as strong (in this case, as secure) as the weakest of its parts. Communications between remote users/sites and enterprise networks may be provided with authentication and encryption by using technologies such as VPN, to ensure that the data in transit over the network cannot be faked nor eavesdropped. In such scenarios the assessor should try to compromise remote users, telecommuter and/or remote sites of an enterprise. Those can give privileged access to internal network. Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 17
  • 18. 8.Maintaining Access 8.1 Covert Channels 8.2 Backdoors 8.3 Root-kits Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 18
  • 19. 9.Covering Tracks 9.1 Hide Files 9.2 Clear Logs 9.3 Defeat integrity checking 9.4 Defeat Anti-virus 9.5 Implement Root-kits Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 19
  • 20. PHASE – III REPORTING, CLEAN UP & DESTROY ARTIFACTS Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 20
  • 21. REPORTING, CLEAN UP & DESTROY ARTIFACTS 3.1 Reporting 3.1.1 Verbal Reporting 3.1.2 Final Reporting 3.2 Clean Up and Destroy Artifacts Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 21
  • 22. REQUEST A PENETRATION TEST QUOTE ● Find Holes Now Before Somebody Else Does :-p ● FREE Consultation. ● +62-8123-594969 (SMS ONLY) Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 22
  • 23. References http://www.oissg.org/ http://www.schneier.com/ http://www.sans.org/ Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 23
  • 24. History Ver 1.0 : Nov 13, 2012. Heker Biasa, http://cahyod.dosen.narotama.ac.id/ 24