PNPT
Linkedin
  • 🩻README
  • OSINT Fundamentals
    • OSINT Explained
    • Sock puppets
    • Search Engine Operators
    • Images
      • Reverse Image searching
      • Viewing EXIF Data
      • Physical Location
      • Identifying Geographical Locations
    • Emails
    • Passwords
    • Usernames and Accounts
    • People
      • Searching for People
      • Voter Records
      • Hunting Phone Numbers
      • Discovering Birth dates
      • Searching for Resumes
    • Social Media
      • Twitter
      • Facebook
      • Instagram
      • LinkedIn
    • Websites
      • ¯\_(ツ)_/¯
    • Businesses
    • Wireless
    • Terminal Based Tools
    • Website Terminal Based Tools
    • OSINT Report
  • External Pentest Playbook
    • Before Starting
      • Objectives of an External Pentest
      • Checklists
      • Rules of Engagement
      • Verifying Scope
      • Client Communication
    • Methodology
      • Attack Strategy
      • Vulnerability Scanning
      • Reviewing and Extracting Information
    • Attacking Login Portals
      • Password Spraying O365
      • Password Spraying OWA
      • Attacking Other Portals
      • Bypassing MFA
    • Escalating Access
    • Common Pentest Findings
      • Insufficient Authentication Controls
      • Weak Password Policy
      • Insufficient Patching
      • Default Credentials
      • Insufficient Encryption
      • Information Disclosure
      • Username Enumeration
      • Default Web Pages
      • Open Mail Relays
      • IKE Agressive mode
      • Unexpected Perimeter Services
      • Insufficient Traffic Blocking
      • Undetected Malicious Activity
      • Historical Account Compromises
    • Concluding the External Pentest
      • Client Debriefs
      • Attestation Letters
      • Client Retests
    • Wreath - Try Hack Me
      • Recon
      • Enumeration
        • 80,443
        • 10000
      • Foothold [prod-serv]
      • Pivoting
        • 10.200.101.150 [git-serv]
          • Pivoting
          • Post Exploitation
          • C2
        • 10.200.101.100
          • Pivoting
          • Enumeration
          • Code Analysis
          • Exploit
          • Priv Esc
          • Exfil
  • Post Exploitation
    • C2
    • AV Evasion
      • Bypassing AMSI
      • Bypassing UAC
      • Disabling Windows Defender
      • Executable Obfuscation
      • Compiling Code
    • Exfiltration
    • Pivoting
      • Eumeration
      • Tunneling
      • Plink.exe
      • Socat
      • Chisel
      • SSHuttle
    • File Transfers
    • Persistence
    • Cleanup
  • Active Directory
    • Initial Attack Strategy
      • LLMNR Poisoning
      • SMB Relay
      • Shell Acess
      • IPv6 Attacks
      • Kerbrute
      • AS-REP Roasting
      • RPC
      • Passback Attack
      • Misc
    • Post-Compromise Enumeration
      • Ldapdomaindump
      • Bloodhound
      • Plumhound
    • Post-Compromise Attacks
      • Pass the Hash
      • Dumping and Cracking Hashes
      • Kerberoasting
      • Knock and Pass Kerberos
      • Token Impersonation
      • LNK File Attacks
      • GPP / cPassword Attacks
      • Mimikatz
      • misc
    • Post-Domain Compromise
      • Dumping the NTDS.dit
      • Golden Ticket Attack
      • SAM Cleanup
    • Critical Active Directory CVE's
      • Zerologon
      • PrintNightmare
  • Windows Privilege Escalation
    • Initial Enumeration Manual
      • System Enumeration
      • User Enumeration
      • Network Enumeration
      • Password Hunting
      • AV and Firewall Enumeration
    • Initial Enumeration Automated
      • Methodology > Tools
    • Kernel Exploits
    • Stored Passwords and Port Forwarding
    • Windows Subsystem for Linux
    • Impersonation and Potato Attacks
    • RunAs
    • Registy
      • AutoRuns
      • AlwaysInstallElevated
      • Regsvc ACL
    • Executable Files
    • Startup Applications
    • DLL Hijacking
    • Service Permissions
      • Binary Paths
      • Unquoted Service Paths
    • getsystem
    • CVE-2019-1388
  • Report Writing
    • Findings Report
    • Common Legal Documents
  • Linux Privilege Escalation
    • Initial Enumeration
      • System Enumeration
      • User Enumeration
      • Network Enumeration
      • Password Hunting
    • Automated tools
    • Kernel Exploits
    • Passwords & File Permissions
      • Passwords
      • Weak File Permissions
      • SSH Keys
    • Sudo
      • Shell Escaping
      • Intended Functionality
      • LD_PRELOAD
      • Simple CTF
      • CVE-2019-14287 (sudo -u#-1 /bin/bash)
      • CVE-2019-18634 (pwfeedback)
    • SUID
      • Vulnversity
    • Capabilities
    • Cron Jobs
      • CMeSS
    • NFS Root Sqaushing
    • Docker
    • LXD/LXC Group
Powered by GitBook
On this page

Was this helpful?

  1. External Pentest Playbook

Common Pentest Findings

Overview

These findings are ranked from most Critical to Least. The list is not all inclusive and is more just a list of findings commonly seen on external pentests.

  1. Insufficient Authentication Controls

  2. Weak Password Policy

  3. Insufficient Patching

  4. Default Credentials

  5. Insufficient Encryption

  6. Information Disclosure

  7. Username Enumeration

  8. Default Web Pages

  9. Open Mail Relays

  10. IKE Aggressive Mode

  11. Unexpected Perimeter Services

  12. Insufficient Traffic Blocking

  13. Undetected Malicious Activity

  14. Historical Account Compromises

PreviousEscalating AccessNextInsufficient Authentication Controls

Last updated 1 year ago

Was this helpful?