External Penetration Testing Checklist
🔍 OSINT & Reconnaissance
Domain Intelligence
# DNS enumeration
dig target.com ANY
dnsrecon -d target.com
subfinder -d target.com -o subs.txt
amass enum -d target.com -o amass.txt
Certificate transparency
curl "https://crt.sh/?q=%25.target.com&output=json" | jq -r '.[].name_value' | sort -u
Email Intelligence
Social Media OSINT
Google Dorking
site:target.com filetype:pdf
site:target.com inurl:admin
site:target.com "password" OR "credentials"
site:pastebin.com "target.com"
site:github.com "target.com" password
🌐 Infrastructure Scanning
Port Scanning
# Fast scan
nmap -sS -p- --min-rate=1000 -oA full_tcp target.com
Service detection
nmap -sV -sC -p PORTS -oA services target.com
UDP scan
nmap -sU --top-ports 100 -oA udp target.com
Masscan for large ranges
masscan -p1-65535 --rate=1000 -oL masscan.txt RANGE
Service Enumeration
Web Application Discovery
# Find live hosts
httpx -l subs.txt -o live_hosts.txt -status-code -title
Screenshot all hosts
gowitness file -f live_hosts.txt -P screenshots/
Technology detection
whatweb -i live_hosts.txt -a 3
🔓 Vulnerability Assessment
Automated Scanning
# Nuclei scan
nuclei -l live_hosts.txt -t cves/ -t exposures/ -t vulnerabilities/ -o nuclei.txt
SSL testing
testssl.sh https://target.com
Nikto
nikto -h https://target.com -output nikto.txt
Manual Testing
🔐 Authentication Attacks
Password Spraying
# Office 365
spray -microsoft 365 -u users.txt -p "Summer2024!" -t 1
Web applications
hydra -L users.txt -P passwords.txt target.com http-post-form "/login:user=^USER^&pass=^PASS^:Invalid"
Credential Testing
VPN/Remote Access
📧 Email Security
Mail Server Testing
# SMTP user enumeration
smtp-user-enum -M VRFY -U users.txt -t mail.target.com
SPF check
dig txt target.com | grep spf
DMARC check
dig txt _dmarc.target.com
Phishing Assessment
☁️ Cloud Infrastructure
Cloud Detection
# S3 bucket enumeration
aws s3 ls s3://target-bucket/ --no-sign-request
Azure blob
curl https://TARGET.blob.core.windows.net/CONTAINER?restype=container&comp=list
Cloud enum tools
cloud_enum -k target -k target.com
CDN/WAF Detection
🕷️ Web Application Testing
Common Vulnerabilities
API Security
CMS-Specific
# WordPress
wpscan --url https://target.com -e u,vp,vt
Joomla
joomscan -u https://target.com
Drupal
droopescan scan drupal -u https://target.com
📊 Severity Classification
| Vulnerability |
CVSS Range |
Priority |
| RCE |
9.0-10.0 |
Critical |
| SQLi (Data breach) |
8.0-9.9 |
Critical |
| Auth bypass |
7.0-8.9 |
High |
| SSRF (internal) |
6.0-8.0 |
High |
| XSS (Stored) |
5.0-6.9 |
Medium |
| Info disclosure |
3.0-4.9 |
Low |
| Missing headers |
0.1-2.9 |
Info |
🛠️ Essential Tools
| Category |
Tools |
| Recon |
Amass, Subfinder, httpx |
| Scanning |
Nmap, Masscan, Nuclei |
| Web |
Burp Suite, ffuf, sqlmap |
| OSINT |
theHarvester, Maltego |
| Exploitation |
Metasploit, SearchSploit |
| Reporting |
Dradis, Faraday |
Quick Setup
# Install essential tools
go install github.com/projectdiscovery/subfinder/v2/cmd/subfinder@latest
go install github.com/projectdiscovery/httpx/cmd/httpx@latest
go install github.com/projectdiscovery/nuclei/v3/cmd/nuclei@latest
go install github.com/ffuf/ffuf/v2@latest
📋 Report Template
Executive Summary
- Scope and objectives
- Critical findings summary
- Risk rating overview
- Recommendations priority
Technical Findings
- Vulnerability description
- Affected assets
- CVSS score and vector
- Proof of concept
- Remediation steps
Appendices
- Full tool outputs
- Screenshots
- Timeline
- Methodology reference
Last updated: 2024