Hacking Exposed: The Complete Guide to Penetration Testing and Cyber Offense

By Jerry Tan (Div0-N0H4TS Finance)

N0H4TS
5 min readMay 30, 2023

id -un

Hello, my name is Jerry, and I’m excited to tell you a bit more about my background. Although I’m a recent graduate, I already have over four years of experience in the cybersecurity industry. I achieved this by working and studying simultaneously, which allowed me to gain practical experience while pursuing my academic goals. Through this approach, I have developed expertise in offensive security and honed my skills. My passion for this rapidly evolving field has only grown stronger over time.

Throughout my journey in Cybersecurity, I have come to believe that knowledge is power. The more knowledge you have about cybersecurity, the better equipped you will be to protect yourself and your organization from attacks. This is why I am a strong advocate for knowledge sharing in the cybersecurity community. I believe that by sharing our knowledge with each other, we can all make a difference in the fight against cybercrime.

Everyone has a different point of view, and this can be a valuable asset when it comes to cybersecurity. By sharing our different perspectives, we can gain a better understanding of the threats we face and develop more effective solutions.

Hence, I would like to share some of my knowledge and opinions to Div0-N0H4TS community. I believe that by sharing my insights, I can help others to better understand the cybersecurity landscape and how to protect themselves from attacks. I am always open to feedback and discussion, and I look forward to learning from others in the community.

Penetration Testing

To start, I would like to share some knowledge about penetration testing in general. Penetration testing, also known as pen testing, is a security assessment method that simulates an attack on a computer system, network, or application in order to identify and assess vulnerabilities. The goal of penetration testing is to help organisations identify and fix security weaknesses before they can be exploited by malicious actors.

Penetration testing is typically conducted by a team of security professionals known as ethical hackers. These individuals use a combination of manual and automated techniques to attempt to penetrate the system, with the goal of identifying any weaknesses or vulnerabilities that could be exploited by a malicious attacker.

There are a number of different types of penetration testing, each of which focuses on a specific area of a system or application. The following are some of the most common types of penetration testing include:

Network penetration testing: This type of testing focuses on identifying vulnerabilities in a network infrastructure, such as firewalls, routers, and switches.

Web application penetration testing: This type of testing focuses on identifying vulnerabilities in web applications, such as input validation errors and SQL injection vulnerabilities.

Mobile application penetration testing: This type of testing focuses on identifying vulnerabilities in mobile applications, such as insecure data storage and insecure communications.

Penetration Testing Process Flow

Based on my experience in Cybersecurity, I believe that the following penetration testing process flow is the most effective way to conduct a penetration test.

Scoping

Penetration testing scoping is the process of determining the scope of a penetration test. This includes defining the assets that will be tested, the types of attacks that will be simulated, and the environment (production, UAT or others). The duration of the penetration testing will depend on a number of factors, including the scope of the test, the complexity of the systems, networks, and applications that will be tested, and the experience of the penetration tester.

Planning

During the planning stage of a penetration test, cybersecurity professionals liaise with the client to gather information about the target system, network, or application. This information is used to develop a test plan that outlines the scope of the test.

The cybersecurity professionals will start by understanding the general software that the application is using. For example, if the application is coded using PHP, the cybersecurity professionals may start researching PHP-related exploits, payloads, and so on. With this research knowledge, the cybersecurity professionals can start crafting potential test cases.

Additionally, the cybersecurity professionals should test out the credentials, links, or mobile applications provided to ensure that the penetration test can start on time. This will help to ensure that the test is as effective as possible.

Discovery

During the discovery stage of a penetration test, the cybersecurity professional will identify the functions of the application and try the functions to understand things such as what is a normal request and what payload will trigger an error. Based on the information gathered, the cybersecurity professional can potentially craft more test cases.

Attack/ Exploitation

The cybersecurity professional starts conducting the attacks specified in the test cases to identify any vulnerabilities in the application. If they encounter new functions during the attacks, they return to the discovery stage to understand them better before trying to exploit them.

Whenever the cybersecurity professional discovers a vulnerability, they document it in either the report or a notepad. After the penetration testing is complete, they consolidate all the vulnerabilities into the report.

Reporting

The reporting stage is the most important stage, as it involves creating a detailed report that summarises the results of the penetration testing process.

The report should include information on the scope and objectives of the test, the methods used to conduct the test, the vulnerabilities that were identified, and the potential impact of these vulnerabilities on the organization. It should also provide recommendations for mitigating the identified vulnerabilities and improving the overall security posture of the organization.

The report should be clear and concise, and should be written in a way that is easily understandable by both technical and non-technical stakeholders. It should be delivered to all relevant parties, including management, IT staff, and any other stakeholders who may need to be informed of the results.

Conclusion

To summarize, penetration testing is an essential practice for organisations to identify and address vulnerabilities in their computer systems, networks, and applications. By following a structured process flow, cybersecurity professionals can simulate attacks and discover weaknesses before they can be exploited by malicious actors. The reporting stage is a critical component of the process, providing a comprehensive summary of the findings and recommendations for strengthening the organization’s security posture. Ultimately, effective penetration testing can help organisations proactively protect against potential security threats and safeguard sensitive information.

Disclaimer

The information contained in this article is for educational purposes only.

The author and publisher (Div0-N0H4TS) of this article disclaim any liability for any damages arising from the use of the information contained herein.

--

--