Hello there! If you are new here, you might want to subscribe to the RSS feed , Follow us on twitter . You may also subscribe by email .


Share Follow pentesting101 on Twitter

Delivered by FeedBurner

[ Penetration Testing ]

A penetration test is a method of evaluating the security of a computer system or network by simulating an attack from a malicious source, known as a Black Hat Hacker, or Cracker. The process involves an active analysis of the system for any potential vulnerabilities that may result from poor or improper system configuration, known and/or unknown hardware or software flaws, or operational weaknesses in process or technical countermeasures. This analysis is carried out from the position of a potential attacker, and can involve active exploitation of security vulnerabilities. Any security issues that are found will be presented to the system owner together with an assessment of their impact and often with a proposal for mitigation or a technical solution. The intent of a penetration test is to determine feasibility of an attack and the amount of business impact of a successful exploit, if discovered. It is a component of a full security audit.

0 comments:

Post a Comment

 
 

WARNING

The tools and informations on this site are provided for legal security research and testing purposes only.
You will be held responsible for your own actions.
have fun and good hunting .

FOLLOW US

Follow pentesting101 on Twitter

Subscribe

Delivered by FeedBurner