Penetration Testing Methodology Checklist

Phase 1: Information Gathering & Scanning

Phase 2: Enumeration

Phase 3: Vulnerability Assessment & Exploitation

Phase 4: Post-Exploitation & Privilege Escalation

Phase 5: Pivoting & Lateral Movement (If Applicable)

Phase 6: Reporting & Flag Capture

Continuous Tasks

Nmap Quick Reference

Host Discovery (Ping Scans)

Port Scanning

Service, Version & OS Detection

Nmap Scripting Engine (NSE)

Output Formats

Timing & Performance

Example Workflow Command

# 1. Discover live hosts
sudo nmap -sn 192.168.1.0/24 -oG discovered_hosts.gnmap | grep "Status: Up" | cut -d' ' -f2 > live_hosts.txt

# 2. Perform detailed scan on live hosts (adjust ports)
sudo nmap -sS -sV -sC -p- -iL live_hosts.txt -oA nmap_detailed_scan -T4 --min-rate 1000

Enumeration Quick Reference

Always correlate findings with Nmap -sV -sC results.

Web (HTTP/HTTPS - Ports 80, 443, etc.)

SMB (Ports 139, 445)

NFS (Port 2049)

SNMP (Port 161/UDP)

DNS (Port 53/UDP/TCP)

SMTP (Port 25)

FTP (Port 21)

SSH (Port 22) / Telnet (Port 23)

Web Application Attack Basics

Burp Suite Basics (Community Edition)

Directory Traversal / Local File Inclusion (LFI)

Command Injection

SQL Injection (Basic Detection)

Cross-Site Scripting (XSS - Reflected Detection)

Authentication/Session

Metasploit Framework Quick Reference

Core Commands (`msfconsole`)

Handling Sessions (Jobs & Meterpreter)

Multi/Handler (Listener)

Meterpreter Basics (Post-Exploitation)

Run these commands after `sessions -i `

Automation & Database

Payloads & Reverse Shells Quick Reference

`msfvenom` (Standalone Payload Generator)

Netcat Listener

nc -nlvp 

Common Reverse Shell One-Liners

Replace `` and ``.

Shell Stabilization (Upgrade basic shell)

  1. Python PTY: `python -c 'import pty; pty.spawn("/bin/bash")'` (or `python3`)
  2. Background Shell: `Ctrl+Z`
  3. Terminal Setup: `stty raw -echo; fg`
  4. Reset Terminal: `reset`
  5. Set Terminal Type: `export TERM=xterm`
  6. Set Shell: `export SHELL=bash`

Privilege Escalation Quick Checks

Goal: Find common misconfigs. Run LinPEAS/WinPEAS first!

Linux Privilege Escalation Checks

Windows Privilege Escalation Checks

Pivoting & Routing Quick Reference

Goal: Access internal networks through a compromised machine (Pivot Host).

Method 1: Metasploit `autoroute` (Route MSF Traffic)

Method 2: Metasploit `portfwd` (Forward Specific Ports)

Method 3: Metasploit SOCKS Proxy (`socks_proxy`)

Choosing the Method:

Password Attacks Quick Reference

Primarily focuses on online brute-forcing with Hydra.

Tool: Hydra

Essential OS Commands Quick Reference

Linux Commands (`bash`, `sh`)

Windows Commands (`cmd.exe`)