๐ข Sherlocked Security โ Internal Network Penetration Testing
Discover Vulnerabilities Within Your Internal Infrastructure Before Threat Actors Do
๐ 1. Statement of Work (SOW)
Service Name: Internal Network Penetration Testing
Client Type: Enterprises, Data Centers, BFSI, Gov, SaaS, IT Infra Providers
Service Model: On-site or Remote VPN-based Assessment
Compliance Coverage: ISO 27001, NIST 800-53, CIS Benchmarks, PCI-DSS, SOC 2
Testing Scope Includes:
- Workstations, Servers, Active Directory
- Internal Web Apps, Databases
- Network Devices, Printers, and IoT
- VLAN Segmentation, Lateral Movement
- Credential & Access Abuse
๐ง 2. Our Approach (with Visual)
๐น Credential Harvesting & Privilege Escalation
๐น Lateral Movement & AD Enumeration
๐น Exploitable Services & Patch Gaps
Color-Coded Flow:
[Initial Access] โ [Enumeration & Recon] โ [Privilege Escalation] โ [Lateral Movement] โ [Domain Compromise] โ [Data Discovery] โ [Reporting & Retesting]
Color Code:
- Recon: #064d52
- Exploitation: #8b0505
- Reporting: #0f5c5a
๐งช 3. Methodology (with Visual)
plaintext
[Kickoff Meeting] โ [Network Scanning] โ [Host/Service Enumeration] โ [Vulnerability Identification] โ [Credential Attacks] โ [Privilege Escalation] โ [Pivoting & Movement] โ [Domain Compromise] โ [Proof-of-Concept & Report] โ [Retest]
Visual Flow:
- ๐น Blue: Recon/Scanning
- ๐ธ Red: Exploitation/Escalation
- โ Green: Closure/Remediation
๐ฆ 4. Deliverables to the Client
-
โ Vulnerability Risk Matrix
-
๐งพ Statement of Work (SOW)
-
๐ Technical Report with:
- Vulnerability Title
- Description & Risk (CVSS v3.1)
- Host/IP & Affected Service
- Exploitation Proofs (Screenshots)
- Recommendations + References
-
๐ Network Topology & Attack Path Mapping
-
๐ฅ Optional Walkthrough for IT Team
-
๐งโ๐ป Fix Support via Slack/Teams
-
๐ 1 Free Round of Retesting
-
๐ Pen Test Certification (After Patch Verification)
๐ค 5. What We Need from You (Client Requirements)
- โ List of in-scope IPs/subnets
- โ VPN or On-site Access
- โ Test credentials (Optional for Gray Box)
- โ Admin account (Optional for white-box testing)
- โ Duration/timings for testing window
- โ IT POC for troubleshooting
- โ Any device/application exceptions
๐งฐ 6. Tools & Technology Stack
- ๐ Nmap, NetDiscover, Masscan
- ๐ CrackMapExec, Mimikatz, BloodHound
- ๐ ๏ธ Responder, Impacket, Rubeus
- ๐งช Nessus, OpenVAS, LinPEAS/WinPEAS
- ๐ง Custom scripts for LLMNR/NBT-NS poisoning
- ๐ง ADEnum, SharpHound, Kerbrute
- ๐ป Wireshark, ARP spoofing tools
- ๐ SMB, LDAP, DNS analyzers
๐ 7. Engagement Lifecycle (Lead โ Closure)
plaintext
1. Discovery Call โ 2. NDA & SoW โ 3. Network Details Received โ 4. VPN Setup or Onsite Visit โ 5. Testing (5โ10 days) โ 6. Draft Report โ 7. Feedback & Remediation Call โ 8. Final Report + Certificate
๐ 8. Why Sherlocked Security? (Our USP)
Feature | Sherlocked Advantage |
---|---|
๐ Real AD Attack Simulation | Kerberoasting, NTLM Relay, LLMNR Poisoning |
๐งช Custom Payloads | Bypass AV/EDR stealthily |
๐ Dev + IT Friendly Reports | Reproducible PoC + MITRE Mapping |
๐ฏ Lateral Movement Simulation | Domain takeover scenarios |
๐ Free Retesting | 1 full revalidation round included |
๐ Certification | Post remediation validation cert |
๐ 9. Real-World Case Studies
๐ LLMNR Poisoning โ Domain Admin
Issue: Unhardened internal DNS & Responder vulnerable setup
Impact: NTLM hash relay โ Domain Admin credentials capture
Outcome: Hardened DNS & disabled LLMNR/NetBIOS org-wide
๐งช CVE Exploit on Internal Print Server
Vuln: CVE-2021-34527 (PrintNightmare)
Impact: Privilege escalation on multiple Windows servers
Fix: Patch deployment + GPO hardening assisted by Sherlocked
๐ก๏ธ 10. SOP โ Standard Operating Procedure
- Kickoff & Scope Setup
- VPN / Onsite Network Access
- Network Recon & Asset Identification
- Vulnerability Discovery
- Credential Testing (SMB/NTLM/LDAP/AD)
- Privilege Escalation
- Domain Lateral Movement
- Data Discovery & PoC
- Report Draft + Walkthrough
- Fix Support + Retesting + Certification
๐ 11. Internal Security Checklist (Preview)
- Discover and map all internal assets.
- Enumerate open ports and services.
- Perform vulnerability scanning.
- Attempt privilege escalation on discovered hosts.
- Test for SMB, RDP, and other protocol weaknesses.
- Analyze password policies and credentials.
- Evaluate patch levels and OS configurations.
- Identify and exploit unprotected shares or files.
- Test for lateral movement possibilities.
- Document all accessible and compromised systems.