Home

Awesome

Checklist

Introduction

Even though, a penetration test is a creative process most people maintain private checklists to ensure that they will not forget to test networks, systems and applications against various scenarios and maintain the overall quality of the assessment.

Purpose

The aim of the project is to create detailed checklists that can be used by penetration testers and red teamers during their assessments. Every checklist will be linked with a detailed blog post on https://pentestlab.blog which will describe the technique and how to perform the required task. Information will also be included in the Wiki page on Github.

Techniques

CodeTechniquesNumber
IAInitial Access1
WPEWindows Privilege Escalation16
PEPersistence40
CACredential Access9
LMLateral Movement8
DEDomain Escalation8
DPDomain Persistence7

Contributions

If you noticed than a checklist is not complete please perform a pull request or contact me on Twitter @netbiosX

Notice

This is a live repository which means that checklists will be updated as soon as articles are published.