Dark Arts
  • index
  • BUY ME A BOOK
  • 🪄Dark Magic
    • Pentesting
      • Industry Methodologies
    • Scopes of Testing
    • Reconnaissance
      • Passive
        • WHOIS
        • DNS
          • nslookup
          • dig
        • WAF
        • Subdomain
        • Google Dork
        • Misc. Techniques
        • Leaked Passwords
      • Active
        • Browser & Plugins
        • ping & traceroute
        • fping
        • telnet & netcat
        • DNS
          • Zone Transfer
          • DNS Amplification DDoS Attack Breakdown
        • Misc. Techniques
    • Vulnerability Assessment
    • Attack Types
  • 🕷️Aragoogs Nest
    • Web Application Overview & Security
      • Security Testing
      • Common Threats & Risks
    • Web Application Architecture
      • Technologies
    • HTTP/S
      • Message
      • Request
      • Response
        • Status Code
    • Crawling/Spidering
  • 🧪Potions
    • Web Browsers
    • Computer Networking
      • Network Protocol
      • Packets
      • OSI Layer
        • Layer 3: Network
        • Layer 4: Transport
      • DNS
        • Primary-Secondary
        • Local Name Resolution
        • Domain Hierarchy
        • FQDN
        • Lookups
        • DNS Resolution
        • DNS Records
        • Security: Attack-Defense (Default)
  • 🎆Spells
    • 📜Linux Scroll
    • 📜WebShell Scroll
    • git
      • Attacks + Vulnerabilities
  • 🖼️Flaws w/ Magical Frameworks
    • Windows
      • In a Nutshell
      • CVE-2019-0708: BlueKeep
      • CVE-2017-0144: EternalBlue: MS17-010
      • Attacking Services
        • MS IIS - WebDAV
        • SMB
        • HTTP File Server (HFS)
        • Apache Tomcat Web Server
        • RDP
        • WinRM
      • File System Vulnerabilities
      • Credential Dumping
        • Password Search in Windows Configuration Files
        • Mimikatz
        • Pass-the-Hash Attack
    • Linux
      • In a Nutshell
      • CVE-2014-6271: Shellshock
      • Attacking Services
        • FTP
        • SSH
        • SAMBA
        • SMTP
        • RSYNC
      • Dumping Hashes
  • 🌼Marauder's Boost
    • Privilege Escalation
    • Windows PrivEsc
      • Windows Kernel Exploit
      • Bypassing UAC
      • Access Token Impersonation
    • Linux PrivEsc
      • Linux Kernel Exploit
      • Misconfigured Cron Jobs
      • Exploiting SUID Binaries
      • shells
      • File Permissions
  • ☠️Death Eaters
    • Post Exploitation
      • Windows
      • Linux
  • 🪄OLLIVANDERS
    • nmap
      • Host Discovery
      • Port Scan
      • Service & OS
      • NSE
      • Firewall/IDS Evasion
      • Scan Optimization
      • Misc. Methods
    • ffuf
    • Hydra
    • Metasploit Framework
      • Architecture
      • Must to Know
      • msfvenom
      • Auxiliary Modules
      • Service Enumeration
      • Vulnerability Scanning
      • Imports
      • Automating
    • Vulnerability Scanners
    • Wireshark
  • 🚂Platform 9(3/4)
    • Auth-Auth
      • Authentication
        • Password-based Authentication
        • Basic Authentication
        • Multi-factor Authentication
        • Access Token
        • Token-based Authentication
          • JWT
          • OAuth 2.0
    • Secure Headers
      • Content-Security-Policy (CSP)
    • Cryptography
      • Caesar Cipher
  • ⛲Port Pensieve
    • Enumeration
      • SMB & NetBIOS
      • SNMP
    • Wordlists
  • 🔆DUELS
    • Pivoting
    • SMB Relay Attack
  • 🗺️Marauder's Map
    • Web Application Pentesting
    • API Pentesting
      • GraphQL
        • Primer
    • Mobile Application Pentesting
  • 🎧SIDE CHANNEL
    • Side Channel Analysis
    • Timing Side-Channel Attacks
      • Vulnerable Login
  • 🥃Sky
    • Cloud Basics
    • Cloud Management
      • Shared Responsibility Model
    • Using Cloud Resources
      • Monitoring & Alerts
      • Identity & Access Management
      • Scalability & Availability
      • Solution Design
    • Cloud Providers
    • Cloud Security & Regulatory Compliance
      • Resource Protection
      • ICCA: Cloud Security & Regulatory Compliance
    • ICCA Preparation
      • Knowledge Tests
      • Lab
  • 🔷Obsidian
    • Pentest Engagement
      • Scoping
    • Pentest Ethics
      • Rules of Engagement
    • Auditing Fundamentals
      • Process/Lifecycle
      • Pentest & Security Auditing
      • GRC
      • Standards, Frameworks & Guidelines
      • From Audit to Pentest
  • 💢Threat Modeling
    • Why Threat Model?
  • 📡THREAT INTEL
    • Threat Intelligence
    • Tool Dump
  • 📱Anything-Mobile-IoT
    • Firmware
    • Firmware Analysis
      • Example: CVE-2016-1555
    • Firmware Installation/Flashing
  • 🎉Mischeif
    • Social Engineering
    • Phishing
      • GoPhish
    • Pretexting
Powered by GitBook
On this page
  • Important Points to Look at
  • External & Internal VA/PT
  • Template
  • Decision Making Skeleton
  • Requirements Skeleton
  1. Obsidian
  2. Pentest Engagement

Scoping

PreviousPentest EngagementNextPentest Ethics

Last updated 10 months ago

Scoping in a penetration testing (pentest) engagement refers to defining the boundaries, objectives, and limitations of the assessment. It involves determining what systems, networks, applications, and assets are included in the assessment, as well as identifying the goals and objectives of the pentest.

Important Points to Look at

External & Internal VA/PT

  • Clearly define the targets (hosts, IPs, applications) for the penetration test to focus testing efforts effectively.

  • Document and communicate exclusions to avoid unintentional testing of restricted areas.

  • Determine if notification to third-party providers is required when testing external systems like SaaS/PaaS solutions.

  • Understand the process for accessing internal systems within the network environment.

  • Identify the presence of IPS/IDS/Firewall and understand their impact on the penetration test, including how they handle blocked traffic.

Template

The following is an example of a template for scoping a Pentest.

Identify and exploit security vulnerabilities in the e-commerce platform to assess its resilience against cyber attacks.

  • Application Front-End/Mobile Application/API

  • Back-End Server Infrastructure

  • Database servers storing customer information

  • Payment processing systems

  • Web application firewall (WAF)

  • Third-party services not directly managed by Company X (e.g., external payment gateways)

  • Physical security assessments of Company X's office premises

  • Testing will be conducted during off-peak hours to minimize disruption to customers.

  • Testing methods will include automated vulnerability scanning, manual penetration testing, and social engineering.

  • Testing activities will not intentionally cause service downtime or data loss.

  • All findings will be reported promptly to Company X's security team.

  • External testing: No special access requirements; testing will be performed from external IP addresses.

  • Internal testing: VPN access will be provided for internal network testing.

  • Potential impact on customer data confidentiality, integrity, and availability.

  • Compliance with industry regulations (e.g., PCI DSS) governing e-commerce security.

Decision Making Skeleton

Below is a basic decision-making framework that can be used to finalize the scope of a pentest engagement in advance. This framework helps improve the decision-making process regarding how a pentest engagement should be conducted.

This is a basic skeleton for a requirement list used in scoping a pentest. It provides an overall idea of the solution and serves as a starting point. The checklist must be completed with necessary information. If a field is not applicable to the system, it can be marked as 'Not Applicable' (NA).

Requirements Skeleton

🔷
💀
💀

Why the client is asking for an assessment?

-> Compliance (PCI, ISO)

-> Test Maturity of their Security Program

-> Look for weakness in the Architecture

Assessment Timing

-> How long will the testing last?

-> Does it need to be done during certain hours?

-> Will it interfere with any special projects?

Internal Involvements

-> Who is the primary point of contact (for Security and the Product)

-> Communication for the engagement

-> Will the IT/Responsible party be notified of the testing?