Security Basics mailing list archives

PenTest Checklist


From: "Mr.Hartmann" <hartmann () thestar com my>
Date: Fri, 21 Apr 2006 09:29:04 +0800

Hi,

Is there any site where I could get a sample of penetration test (remote &
web) checklist/standard/guide and sample reports?

Thanks.
Adam


/******************************************************************\
This message and any attachment(s) are confidential and may be privileged or otherwise protected from disclosure. If 
you are not the intended recipient, please telephone or e-mail the sender and delete this message and any attachment 
from your system. If you are not the intended recipient you must not copy this message or attachment or disclose the 
content to any other person.

Any opinion, view and/or other information in this message and/or any attachment(s) hereto which do not relate to the 
official business of Star Publications (Malaysia) Bhd shall not be deemed given nor endorsed by Star Publications 
(Malaysia) Bhd. Our company is not responsible for any activity that might be considered to be an illegal and/or 
improper use of email.

E-mail transmissions cannot be guaranteed to be secured or error-free as information could be intercepted, corrupted, 
lost, destroyed, delayed, incomplete or contain viruses. The sender therefore does not accept liability for any errors 
or omissions in the contents of this message or for any virus damage which may arise as a result of this e-mail 
transmission.
/******************************************************************\

-------------------------------------------------------------------------
This List Sponsored by: Webroot

Don't leave your confidential company and customer records un-protected. 
Try Webroot's Spy Sweeper Enterprise(TM) for 30 days for FREE with no 
obligation. See why so many companies trust Spy Sweeper Enterprise to 
eradicate spyware from their networks.
FREE 30-Day Trial of Spy Sweeper Enterprise

http://www.webroot.com/forms/enterprise_lead.php
--------------------------------------------------------------------------


Current thread: