Skip to content

⚔️ Methodologies & Frameworks

Structured attack methodologies, kill chains, and penetration testing frameworks. Your roadmap from reconnaissance to domain dominance.

Kill Chains & Frameworks Beginner

Cyber Kill Chain

Lockheed Martin's 7-phase attack lifecycle model

Key Phases:

  • Reconnaissance
  • Weaponization
  • Delivery
  • Exploitation
  • Installation
  • Command & Control
  • Actions on Objectives
View Framework →
Kill Chains & Frameworks All Levels

MITRE ATT&CK Framework

Comprehensive adversary tactics, techniques, and procedures database

Key Phases:

  • Initial Access
  • Execution
  • Persistence
  • Privilege Escalation
  • Defense Evasion
  • Credential Access
  • Discovery
  • Lateral Movement
  • Collection
  • Exfiltration
  • Command & Control
  • Impact
View Framework →
Kill Chains & Frameworks Intermediate

Unified Kill Chain

Modern 18-phase attack model combining multiple frameworks

Key Phases:

  • Initial Foothold
  • Network Propagation
  • Action on Objectives
View Framework →
Kill Chains & Frameworks Advanced

Diamond Model of Intrusion Analysis

Adversary-centric analysis model: Adversary → Infrastructure → Capability → Victim

Key Phases:

  • Adversary
  • Infrastructure
  • Capability
  • Victim
View Framework →
Penetration Testing All Levels

PTES (Penetration Testing Execution Standard)

Industry-standard pentest methodology covering all engagement phases

Key Phases:

  • Pre-engagement
  • Intelligence Gathering
  • Threat Modeling
  • Vulnerability Analysis
  • Exploitation
  • Post Exploitation
  • Reporting
View Framework →
Penetration Testing Intermediate

OWASP Web Security Testing Guide

Comprehensive web application testing methodology

Key Phases:

  • Information Gathering
  • Configuration Testing
  • Identity Management
  • Authentication
  • Authorization
  • Session Management
  • Input Validation
  • Error Handling
  • Cryptography
  • Business Logic
  • Client-Side Testing
View Framework →
Penetration Testing Advanced

OSSTMM (Open Source Security Testing Methodology)

Scientific methodology for security testing and analysis

Key Phases:

  • Security Analysis
  • Operational Security
  • Trust Analysis
  • Risk Assessment
View Framework →
Penetration Testing Intermediate

NIST SP 800-115

Technical guide to information security testing and assessment

Key Phases:

  • Planning
  • Discovery
  • Attack
  • Reporting
View Framework →
Red Team Advanced

Red Team Operations Lifecycle

Full-scope adversary emulation engagement process

Key Phases:

  • Goal Definition
  • OSINT & Recon
  • Initial Compromise
  • Establish Foothold
  • Escalate Privileges
  • Internal Recon
  • Lateral Movement
  • Maintain Presence
  • Complete Mission
View Framework →
Red Team Expert

Adversary Emulation

Mimic real threat actor TTPs based on threat intelligence

Key Phases:

  • Threat Profile Selection
  • TTP Mapping
  • Infrastructure Setup
  • Execution
  • Detection Analysis
View Framework →
Red Team Advanced

Purple Team Exercises

Collaborative red/blue exercises to improve detection capabilities

Key Phases:

  • Scenario Planning
  • Controlled Execution
  • Real-time Detection Tuning
  • Retrospective Analysis
View Framework →
Red Team Advanced

Assumed Breach Assessment

Start with initial access to test post-compromise detection

Key Phases:

  • Initial Access Granted
  • Enumeration
  • Privilege Escalation
  • Lateral Movement
  • Data Access
  • Exfiltration Testing
View Framework →
Internal Network Advanced

Active Directory Attack Path Methodology

Systematic approach to AD compromise from user to Domain Admin

Key Phases:

  • Initial Enumeration
  • Kerberoasting
  • ASREP Roasting
  • Credential Access
  • ACL Abuse
  • Delegation Attacks
  • Domain Dominance
View Framework →
Internal Network Intermediate

Network Segmentation Testing

Validate network isolation and access controls

Key Phases:

  • Network Mapping
  • Pivot Point Identification
  • Segmentation Bypass
  • Traffic Analysis
  • Firewall Rule Testing
View Framework →
Internal Network Advanced

Lateral Movement Methodology

Techniques for moving between systems post-compromise

Key Phases:

  • Local Enumeration
  • Credential Harvesting
  • Remote Service Exploitation
  • Token Manipulation
  • Privilege Escalation
View Framework →
Cloud Security Intermediate

Cloud Penetration Testing Methodology

Comprehensive approach to cloud security assessment

Key Phases:

  • Configuration Review
  • IAM Analysis
  • Storage Security
  • Compute Testing
  • Network Security
  • API Testing
  • Secrets Management
View Framework →
Cloud Security Advanced

AWS Security Assessment

Methodology specific to Amazon Web Services

Key Phases:

  • S3 Enumeration
  • IAM Privilege Escalation
  • Lambda Function Analysis
  • EC2 Instance Takeover
  • Secrets Manager Extraction
View Framework →
Cloud Security Advanced

Azure Security Testing

Microsoft Azure-focused assessment methodology

Key Phases:

  • Azure AD Enumeration
  • Subscription Analysis
  • Storage Account Testing
  • Function App Review
  • Key Vault Access
View Framework →
Cloud Security Advanced

Kubernetes Security Assessment

Container orchestration security testing

Key Phases:

  • Cluster Enumeration
  • RBAC Analysis
  • Pod Escape Testing
  • Secret Extraction
  • Network Policy Testing
View Framework →
Web Application Intermediate

OWASP Top 10 Testing Workflow

Systematic testing for critical web vulnerabilities

Key Phases:

  • Broken Access Control
  • Cryptographic Failures
  • Injection
  • Insecure Design
  • Security Misconfiguration
  • Vulnerable Components
  • Auth Failures
  • Data Integrity Failures
  • Logging Failures
  • SSRF
View Framework →
Web Application Intermediate

API Security Testing Methodology

Comprehensive API penetration testing approach

Key Phases:

  • Endpoint Discovery
  • Authentication Testing
  • Authorization Bypass
  • Rate Limiting
  • Input Validation
  • Data Exposure
  • Business Logic
View Framework →
Web Application Advanced

GraphQL Security Assessment

GraphQL-specific vulnerability testing

Key Phases:

  • Introspection
  • Query Complexity
  • Batching Attacks
  • Authorization Testing
  • Injection Testing
View Framework →
Mobile Application Advanced

OWASP MSTG (Mobile Security Testing Guide)

Comprehensive mobile app security testing methodology

Key Phases:

  • Static Analysis
  • Dynamic Analysis
  • Reverse Engineering
  • Data Storage Testing
  • Cryptography Review
  • Network Communication
  • Platform Interaction
View Framework →
Mobile Application Advanced

iOS Application Security

iOS-specific security assessment methodology

Key Phases:

  • IPA Analysis
  • Jailbreak Detection Bypass
  • Keychain Testing
  • Runtime Manipulation
  • SSL Pinning Bypass
View Framework →
Mobile Application Advanced

Android Application Security

Android-focused security testing approach

Key Phases:

  • APK Decompilation
  • Manifest Analysis
  • Insecure Storage
  • Intent Manipulation
  • Certificate Pinning Bypass
View Framework →
Social Engineering Intermediate

Social Engineering Kill Chain

Structured approach to social engineering attacks

Key Phases:

  • Research
  • Hook
  • Play
  • Exit
View Framework →
Social Engineering Intermediate

Phishing Campaign Methodology

Professional phishing assessment process

Key Phases:

  • Target Analysis
  • Pretext Development
  • Infrastructure Setup
  • Campaign Execution
  • Results Analysis
  • Reporting
View Framework →
Wireless Security Intermediate

Wireless Penetration Testing

Comprehensive wireless security assessment

Key Phases:

  • Network Discovery
  • WPA/WPA2 Attacks
  • WPA3 Testing
  • Evil Twin
  • Rogue AP Detection
  • Client Attacks
View Framework →
Physical Security Advanced

Physical Penetration Testing

Physical security assessment methodology

Key Phases:

  • Site Reconnaissance
  • Entry Point Analysis
  • Tailgating
  • Lock Picking
  • Badge Cloning
  • Internal Access
View Framework →
OSINT Beginner

OSINT Framework Methodology

Systematic open-source intelligence gathering

Key Phases:

  • Domain Intelligence
  • Email Harvesting
  • Social Media Profiling
  • Infrastructure Mapping
  • Breach Data Analysis
  • Dark Web Research
View Framework →
Incident Response Intermediate

NIST Incident Response Lifecycle

Structured approach to security incident handling

Key Phases:

  • Preparation
  • Detection & Analysis
  • Containment
  • Eradication
  • Recovery
  • Post-Incident Activity
View Framework →
Threat Hunting Advanced

Threat Hunting Methodology

Proactive adversary detection approach

Key Phases:

  • Hypothesis Generation
  • Tool Selection
  • Data Collection
  • Investigation
  • Pattern Analysis
  • Automation
View Framework →