๐ Sherlocked Security โ External Network Penetration Testing
Defend Your Perimeter Before Threat Actors Find the Cracks
๐ 1. Statement of Work (SOW)
Service Name: External Network Penetration Testing
Client Type: SaaS, FinTech, eCommerce, Enterprises, Cloud-First Startups
Service Model: Manual + Automated Testing
Compliance Coverage: OWASP Top 10, ISO 27001, NIST 800-53, PCI-DSS, SOC 2, HIPAA
Testing Includes:
- Public IPs, DNS, Web Services
- VPNs, Firewalls, Proxies
- Email Infrastructure (SPF, DKIM, MX)
- Cloud Exposed Assets (S3, Azure Blob, GCP Buckets)
- SSL/TLS, HTTP/HTTPS Services
๐ง 2. Our Approach (with Visual)
๐น Real-World Attacker Simulation
๐น Zero-Day & Known CVE Detection
๐น Deep Reconnaissance + Exploitation
Visual Flow:
[Passive Recon] โ [Asset Discovery] โ [Vulnerability Scanning] โ [Manual Exploitation] โ [Risk Mapping] โ [Reporting & Retesting]
Color Code:
- Recon: #064d52
- Attack: #8b0505
- Closure: #0f5c5a
๐งช 3. Methodology (with Visual)
plaintext
[Kickoff] โ [OSINT & DNS Recon] โ [Subdomain Enumeration] โ [Port & Service Scanning] โ [Banner Grabbing] โ [SSL/TLS Checks] โ [CVE Identification] โ [Manual Exploitation] โ [PoC Capture] โ [Reporting & Retesting]
Visual Key:
- ๐น Blue: Information Gathering
- ๐ธ Red: Exploitation & Validation
- โ Green: Reporting & Closure
๐ฆ 4. Deliverables to the Client
-
โ Risk Summary Matrix
-
๐งพ Statement of Work (SOW)
-
๐ Technical Report with:
- Vulnerability Details & Risk Ratings (CVSS v3.1)
- IPs, Ports, and Protocols Affected
- Exploitation Proofs
- Suggested Remediations + External References
-
๐ Attack Surface Map
-
๐ฅ Executive Summary Call (Optional)
-
๐งโ๐ป Slack/Teams Support for Fixes
-
๐ One Free Retesting Round
-
๐ Post-fix Penetration Certificate
๐ค 5. What We Need from You (Client Requirements)
- โ Public IP ranges & domain names
- โ Time window for live testing
- โ Any IPs/domains out-of-scope
- โ Cloud asset inventory (S3 buckets, subdomains)
- โ POC for incident alerts/escalations
- โ WAF/Firewall config details (if applicable)
๐งฐ 6. Tools & Technology Stack
- ๐ Nmap, Masscan
- ๐ต๏ธโโ๏ธ Amass, Subfinder, Assetfinder
- ๐ Burp Suite, Dirsearch, Nikto
- ๐ฌ Nessus, Nuclei
- ๐ SSLyze, testssl.sh
- ๐ ๏ธ Custom scripts for CVE exploit checks
- ๐ Shodan/Censys for external OSINT
- ๐ง AI-powered misconfiguration scanner
๐ 7. Engagement Lifecycle (Lead โ Closure)
plaintext
1. Intro Call โ 2. Scope Finalization โ 3. SoW + NDA โ 4. Asset Enumeration โ 5. Testing Phase (3โ7 Days) โ 6. Draft Report โ 7. Fix Walkthrough (Optional) โ 8. Final Report + Certification
๐ 8. Why Sherlocked Security? (Our USP)
Feature | Sherlocked Advantage |
---|---|
๐ Deep Recon & Asset Fingerprinting | Uncover hidden & legacy assets |
๐งช Exploitation-Focused | Validate vulnerabilities, not just detect |
๐ Dev/Infra Friendly Reports | PoCs, Fixes, CVSS Scores included |
๐ Retest Included | Confirm patch effectiveness |
โ๏ธ Live Support | Fix guidance via Slack/Teams |
๐ Certification | Issued post-secure validation |
๐ 9. Real-World Case Studies
๐ Forgotten Admin Portal โ Full Takeover
Issue: Unlisted admin panel on subdomain
Vuln: Default creds + outdated PHP version
Impact: Remote command execution
Fix: Auth added + infra isolated + version upgraded
๐งช S3 Bucket Misconfiguration
Client: SaaS Startup
Finding: World-readable S3 bucket exposing internal docs
Outcome: Bucket permissions tightened + audit rules added
๐ก๏ธ 10. SOP โ Standard Operating Procedure
- Kickoff Meeting & Scope Setup
- OSINT & Asset Enumeration
- Port/Service Discovery
- Web Tech Fingerprinting
- SSL/TLS Inspection
- CVE/Zero-Day Checks
- Manual Validation & PoC
- Draft Report + Fix Support
- Retest & Verification
- Final Report + Certification
๐ 11. External Penetration Checklist (Preview)
- Perform external asset discovery.
- Identify open ports and exposed services.
- Test for misconfigured services and default creds.
- Analyze DNS and subdomain takeovers.
- Conduct banner grabbing and service fingerprinting.
- Exploit known CVEs in outdated software.
- Assess firewall and intrusion detection evasion.
- Check for exposed development/test environments.
- Perform brute-force and credential stuffing.
- Document publicly accessible sensitive data.