Practical Firewall Penetration Testing | Firewall Audit

CyberBruhArmy
Sep 1, 2022

https://cyberbruharmy.gumroad.com/l/FirewallPentest

Buy Practical Firewall Penetration Testing | Firewall Audit

Firewall penetration testing is the process of locating, investigating and penetrating a certain firewall in order to reach the internal trusted network of a certain system.

Mostly considered to be a key part in external network penetration testing, firewall In this video we discussed the below points.

  • Locating The Firewall
  • Conducting Traceroute
  • Port Scanning
  • Banner Grabbing
  • Firewall Enumeration Testing
  • The Firewall Policy
  • Firewalking
  • How to identify Firewall Specific Vulnerabilities
  • Firewall Penetration Test Process/Checklist
  • For Web Access Policy — URL Filtering categories.xlsx

Below Tools used during:

  • NMAP
  • HPING3
  • Firewalk
  • Network audit tool
  • Tracert
  • Traceroute

For Web Access Policy — URL Filtering categories — XLSX

Firewall Penetration Test Process/Checklist — Notion Access and PDF

--

--