PentestPlus Comparison 003 002
PentestPlus Comparison 003 002
1 Engagement Management
4 Scope de nition
7 Security regulations
8 Rules of engagement
9 (Scope) exclusions
10 Test cases
11 Escalation proces
12 Testing window
13 Agreement types
18 Target selection
20 Domains
23 Assessment types
24 Web assessment
25 Network assessment
26 Mobile assessment
27 Cloud assessment
29 Application assessment
30 Wireless assessment
33 Customer responsibilities
35 Third-party responsibilities
37 Authorization letters
42 Peer review
43 Stakeholder alignment
44 Root cause analysis
45 Escalation path
46 Secure distribution
47 Articulation of risk, severity, and impact
48 Goal reprioritization
49 Business impact analysis
50 Client acceptance
52 Compare and contrast testing frameworks and methodologies.
1
fi
53 Open Source Security Testing Methodology Manual (OSSTMM)
59 Purdue model
61 DREAD
62 STRIDE
63 OCTAVE
68 Risk scoring
69 De nitions of terms
70 Report components
71 Executive summary
72 Methodology
73 Detailed ndings
74 Attack narrative
75 Recommendations
76 Remediation guidance
78 Reporting considerations
79 Legal considerations
80 Ethical considerations
86 System hardening
88 Multifactor authentication
89 Encryption
90 Process-level remediation
91 Patch management
92 Key rotation
93 Certi cate management
94 Secrets management solution
95 Network segmentation
96 Infrastructure security controls
97 Administrative controls
98 Role-based access control
99 Secure software developmentlife cycle
100 Minimum password requirements
101 Policies and procedures
102 Physical controls
103 Access control vestibule
104 Biometric controls
2
fi
fi
fi
fi
fi
fi
fi
105 Videsurveillance
3
fi
ffi
fl
fi
fi
159 Manual enumeration
160 Robots.txt
161 Sitemap
162 Platform plugins
168 Bash
169 Python
170 PowerShell
172 Loops
173 Conditionals
179 Given a scenario, use the appropriate tools for reconnaissance and
enumeration.
180 Wayback Machine
181 Maltego
182 Recon-ng
183 Shodan
184 SpiderFoot
185 WHOIS
186 nslookup/dig
187 Censys.io
188 Hunter.io
189 DNSdumpster
190 Amass
191 Nmap
193 theHarvester
194 WiGLE.net
195 InSSIDer
196 OSINTframework.com
197 Wireshark/tcpdump
198 Aircrack-ng
200 Vulnerability Discovery and Analysis
4
213 Mobile scan
220 Wireless
228 BloodHound
230 PowerSploit
231 Grype
232 Trivy
233 Kube-hunter
234 Nikto
250 Tailgating
5
ffl
fi
fi
fi
fi
269 Running services
284 Given a scenario, perform network attacks using the appropriate tools.
296 NSE
297 Metasploit
298 Netcat
299 Nmap
300 Impacket
303 msfvenom
304 Responder
305 Hydra
309 Given a scenario, perform authentication attacks using the appropriate tools.
6
fi
fi
ffi
328 John the RipperHydra
329 BloodHound
330 Medusa
331 Burp Suite
334 Given a scenario, perform host-based attacks using the appropriate tools.
349 Mimikatz
349 Rubeus
350 Certify
351 Seatbelt
353 PsExec
354 Evil-WinRM
357 Given a scenario, perform web application attacks using the appropriate
tools.
359 Brute-force attack
7
ffl
fi
fi
ff
fi
383 sqlmap
384 Gobuster/DirBuster
385 Wfuzz
386 WPScan
388 Given a scenario, perform cloud-based attacks using the appropriate tools.
406 Pacu
408 Kube-hunter
409 Prowler
410 ScoutSuite
414 Given a scenario, perform wireless attacks using the appropriate tools.
416 Wardriving
421 Deauthentication
423 Wi-Fi Protected Setup (WPS) personal identi cation number (PIN) attack
425 WPAD
426 WiFi-Pumpkin
427 Aircrack-ng
428 WiGLE.net
429 InSSIDer
430 Kismet
432 Given a scenario, perform social engineering attacks using the appropriate
tools.
434 Phishing
435 Vishing
436 Whaling
437 Spearphishing
438 Smishing
439 Shoulder sur ng
440 Tailgating
441 Eavesdropping
8
fi
fi
fi
fi
442 Watering hole
443 Impersonation
446 Surveillance
449 Gophish
450 Evilginx
451 theHarvester
452 Maltego
453 Recon-ng
461 Jailbreak/rooting
463 AI attacks
466 OT
473 Bluejacking
478 tcprelay
479 Wireshark/tcpdump
480 MobSF
481 Frida
482 Drozer
489 PowerShell
490 Empire/PowerSploit
491 PowerView
492 PowerUpSQL
493 AD search
494 Bash
495 Input/output management
496 Data manipulation
497 Python
498 Impacket
499 scapy
9
fi
fi
500 Breach and attack simulation (BAS)
501 Caldera
517 Backdoor
519 Trojan
520 Rootkit
524 Given a scenario, perform tasks tmove laterally throughout the environment.
525 Pivoting
527 Enumeration
537 Cleartext
538 LDAP
10
ffi
fi
554 route
556 Netstat
557 Net commands
558 cmd.exe
559 explore.exe
560 ftp.exe
561 Covenant
562 CrackMapExec
563 Impacket
564 Netcat
565 sshuttle
566 Proxychains
569 Metasploit
570 PsExec
571 Mimikatz
577 Steganography
578 DNS ex l
580 HTTPS ex l
581 Email ex l
11
fi
fi
fi
fi
fi
fi
fi
fi
fi
fi
fi
fi
fi
608 Immediately report breaches/criminal activity
616 Exploit DB
630 REST
631 SOAP
641 spamming
12
fi
fi
fi
fl
fl
658 Intelligent platform management interface (IPMI)
665 Authority
666 Scarcity
668 Likeness
669 Fear
670 Urgency
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
13
fl
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
14
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
15
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
16
17
PT1-003 PT0-002
1.0
1.1
1.1 1.2
1.1 1.1
1.1 1.1
1.1 1.1
1.1 1.2
1.1 1.2
1.1 1.2
1.1 4.3
1.1 1.2
1.1 1.1
1.1 1.1
1.1 1.1
1.1 1.1
1.1 1.1
1.1 1.2
1.1 1.2
1.1 1.2
1.1 1.2
1.1 1.2
1.1 x
1.1 x
1.1 x
1.1 x
1.1 x
1.1 x
1.1 x
1.1 x
1.1 x
1.1 x
1.1 x
1.1 1.3
1.1 x
1.1 x
1.1 1.1
1.1 1.3
1.1 1.3
1.2
1.2 x
1.2 4.1
1.2 x
1.2 4.3
1.2 4.1
1.2 4.1
1.2 4.3
1.2 4.1
1.2 4.4
1.3
18
1.3 1.2
1.3 x
1.3 1.2
1.3 1.2
1.3 1.2
1.3 1.2
1.3 x
1.3 x
1.3 x
1.3 x
1.3 x
1.4
1.4 4.1
1.4 4.1
1.4 4.1
1.4 4.1
1.4 4.1
1.4 4.1
1.4 4.1
1.4 4.1
1.4 4.1
1.4 4.1
1.4 4.1
1.4 4.1
1.4 4.1
1.4 4.1
1.4 4.1
1.4 4.1
1.4 x
1.5
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
19
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
1.5 4.2
2.0
2.1
2.1 2.1
2.1 2.1
2.1 2.1
2.1 x
2.1 2.1
2.1 2.1
2.1 2.1
2.1 2.1
2.1 x
2.1 2.1
2.1 2.1
2.1 2.2
2.1 2.2
2.1 2.2
2.1 x
2.1 2.1
2.1 2.1
2.1 2.2
2.1 3.5
2.1 x
2.1 2.2
2.2
2.2 2.3
2.2 2.2
2.2 2.3
2.2 2.1
2.2 x
2.2 2.2
2.2 2.2
2.2 2.2
2.2 x
2.2 2.2
2.2 x
2.2 x
2.2 x
2.2 x
2.2 x
2.2 x
2.2 x
2.2 2.2
2.2 2.2
2.2 2.2
20
2.2 2.2
2.2 2.2
2.2 2.2
2.2 x
2.3
2.3 5.2
2.3 5.2
2.3 5.2
2.3 5.2
2.3 5.2
2.3 5.2
2.3 5.1
2.3 5.1
2.3 5.1
2.3 5.1
2.3 5.1
2.3 5.1
2.3 5.1
2.4
2.4 x
2.4 5.3
2.4 5.3
2.4 5.3
2.4 x
2.4 5.3
2.4 5.3
2.4 5.3
2.4 x
2.4 x
2.4 x
2.4 2.4
2.4 2.4
2.4 5.3
2.4 5.3
2.4 x
2.4 x
2.4 5.3
2.4 5.3
3.0
3.1
3.1
3.1 x
3.1 x
3.1 x
3.1 x
3.1 x
3.1 x
3.1 x
3.1 x
3.1 x
21
3.1 x
3.1 2.3
3.1 2.4
3.1 2.4
3.1 x
3.1 2.4
3.1 x
3.1 x
3.1 x
3.1 x
3.1 x
3.1 3.5
3.1 x
3.1 x
3.1 2.4
3.1 3.7
3.1 5.3
3.1 5.3
3.1 x
3.1 x
3.1 x
3.1 5.3
3.1 x
3.1 5.3
3.2
3.2
3.2 4.3
3.2 x
3.2 x
3.2 x
3.2 x
3.2 3.1
3.2 x
3.3
3.3 3.6
3.3 3.2
3.3 x
3.3 3.6
3.3 x
4.0
4.1
4.1 4.3
4.1 x
4.1 4.1
4.1 x
4.1 2.1
4.1 2.1
4.1 x
4.1 x
4.1 3.5
22
4.1 x
4.1 x
4.1 x
4.1 x
4.1 x
4.1 x
4.1 x
4.1 x
4.1 x
4.1 x
4.1 x
4.1 x
4.1 x
4.2
4.2 3.5
4.2 3.2
4.2 x
4.2 3.x
4.2 3.1
4.2 x
4.2 3.1
4.2 x
4.2 2.2
4.2 5.3
4.2 5.3
4.2 5.3
4.2 5.3
4.2 5.3
4.2 5.3
4.2 5.3
4.2 x
4.2 5.3
4.2 5.3
4.3
4.3 x
4.3 3.7
4.3 x
4.3 x
4.3 3.1
4.3 3.3
4.3 3.1
4.3 3.1
4.3 x
4.3 3.1
4.3 x
4.3 x
4.3 x
4.3 x
4.3 5.3
4.3 5.3
23
4.3 5.3
4.3 3.7
4.3 5.3
4.3 5.3
4.4
4.4 3.3
4.4 x
4.4 x
4.4 3.4
4.4 x
4.4 x
4.4 x
4.4 x
4.4 x
4.4 x
4.4 x
4.4 x
4.4 5.3
4.4 x
4.4 x
4.4 x
4.4 3.7
4.4 3.7
4.4 3.7
4.4 3.7
4.5
4.5 3.3
4.5 x
4.5 3.3
4.5 3.3
4.5 3.3
4.5 x
4.5 3.3
4.5 3.3
4.5 3.3
4.5 3.3
4.5 x
4.5 x
4.5 3.3
4.5 x
4.5 x
4.5 x
4.5 x
4.5 x
4.5 3.3
4.5 x
4.5 5.3
4.5 5.3
4.5 3.3
4.5 3.5
24
4.5 5.3
4.5 5.3
4.5 x
4.5 5.3
4.6
4.6 3.4
4.6 3.4
4.6 x
4.6 3.4
4.6 3.7
4.6 x
4.6 3.4
4.6 3.4
4.6 x
4.6 x
4.6 x
4.6 x
4.6 x
4.6 x
4.6 x
4.6 5.3
4.6 x
4.6 x
4.6 x
4.6 5.3
4.6 x
4.7
4.7 2.2
4.7 3.2
4.7 3.2
4.7 x
4.7 2.2
4.7 3.2
4.7 3.2
4.7 x
4.7 x
4.7 x
4.7 5.3
4.7 5.3
4.7 x
4.7 5.3
4.8
4.8 3.6
4.8 3.6
4.8 3.6
4.8 3.6
4.8 x
4.8 3.6
4.8 3.6
4.8 3.2
25
4.8 3.6
4.8 3.6
4.8 3.4
4.8 3.6
4.8 x
4.8 x
4.8 x
4.8 5.3
4.8 5.3
4.8 5.3
4.8 5.3
4.8 5.3
4.9
4.9 x
4.9 x
4.9 x
4.9 3.5
4.9 x
4.9 x
4.9 x
4.9 x
4.9 x
4.9 x
4.9 x
4.9 x
4.9 3.3
4.9 3.2
4.9 3.2
4.9 3.2
4.9 x
4.9 3.2
4.9 5.3
4.9 3.5
4.9 3.5
4.9 3.5
4.9 3.5
4.9 x
4.9 5.3
4.10
4.10 5.2
4.10 5.3
4.10 x
4.10 x
4.10 x
4.10 5.2
4.10 x
4.10 x
4.10 5.2
4.10 5.3
4.10 5.3
26
4.10 x
4.10 x
4.10 x
4.10 x
5.0
5.1
5.1 3.7
5.1 3.7
5.1 3.7
5.1 3.7
5.1 x
5.1 3.7
5.1 x
5.1 x
5.1 3.7
5.1 x
5.1 3.7
5.1 x
5.1 x
5.1 x
5.2
5.2 x
5.2 x
5.2 3.7
5.2 3.7
5.2 3.7
5.2 3.7
5.2 x
5.2 x
5.2 3.7
5.2 x
5.2 x
5.2 5.3
5.2 x
5.2 x
5.2 3.3
5.2 x
5.2 x
5.2 3.5
5.2 x
5.2 x
5.2 x
5.2 x
5.2 x
5.2 3.7
5.2 3.7
5.2 3.7
5.2 x
5.2 x
5.2 x
27
5.2 x
5.2 x
5.2 x
5.2 x
5.2 x
5.2 x
5.2 x
5.2 5.3
5.2 5.3
5.2 5.3
5.2 5.3
5.2 x
5.2 5.3
5.2 3.7
5.2 x
5.2 5.3
5.2 5.3
5.2 5.3
5.3
5.3 3.7
5.3 3.7
5.3 3.7
5.3 x
5.3 x
5.3 x
5.3 x
5.3 x
5.3 x
5.3 x
5.3 x
5.3 x
5.4
5.4 4.4
5.4 x
5.4 4.4
5.4 x
5.4 x
5.4 x
5.4 x
x 1.1
x 1.1
x 1.1
x 1.1
x 1.1
x 1.2
x 1.2
x 1.2
x 1.2
x 1.3
x 1.3
28
x 1.3
x 2.2
x 2.2
x 2.2
x 2.4
x 2.4
x 2.4
x 3.1
x 3.1
x 3.1
x 3.1
x 3.1
x 3.1
x 3.1
x 3.1
x 3.1
x 3.3
x 3.3
x 3.3
x 3.3
x 3.3
x 3.3
x 3.3
x 3.3
x 3.3
x 3.4
x 3.4
x 3.4
x 3.4
x 3.4
x 3.4
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
29
x 3.5
x 3.5
x 3.5
x 3.5
x 3.5
x 3.6
x 3.6
x 3.6
x 3.6
x 3.6
x 3.6
x 3.6
x 3.6
x 4.1
x 4.1
x 4.3
x 4.3
x 4.4
x 4.4
30
31
32
33
34