Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 7

1|Page

ΩFULL_COMPANY_NAMEΩ
REPORT NAME: ΩREPORT_NAMEΩ
Penetration Testing Report
Date ΩDATEΩ
2|Page

Customer Information
Company Name: ΩSHORT_COMPANY_NAMEΩ
City: ΩCONTACT_CITYΩ State: ΩCONTACT_STATEΩ Zip Code: ΩCONTACT_ZIPΩ
URL: ΩCOMPANY_WEBSITE
Ω

Customer Contact Information


Contact Name: ΩCONTACT_NAMEΩ
Title: ΩCONTACT_TITLEΩ
Telephone: ΩCONTACT_PHONEΩ
E-mail: ΩCONTACT_EMAILΩ

Consultant Information
Company Name: Serpico Template Report, LLC
Contact Name: ΩCONSULTANT_NAMEΩ
Title: ΩCONSULTANT_TITLEΩ
Telephone: Ω CONSULTANT_PHONEΩ
E-mail: Ω CONSULTANT_EMAILΩ
Business Address: 123 Paper St
City TestCity State: MA Zip Code: 11111
URL: http://www.github.com
3|Page

1.0 Executive Summary


Serpico Template Company (STC) was contracted to perform a penetration test for ΩSHORT_COMPANY_NAMEΩ. This
report discusses the results from the assessment. Really, if you are reading this you should update the template to
match your executive summary. The symbols throughout this report are used to display the data. Please see the
README to understand how they work.

Overall, STC was able to achieve the goals of the assessment and exfiltrate the targeted data. There were a number of
critical findings during the assessment including the following:

Finding Name Remediation Effort


æreport/findings_list/findings:::CVSS_TOTAL>0æ∞title∞ ∞remeditation_level∞

Here is a super fancy flow chart that shows the exploitation narrative (or just the cyber kill chain):

Actions on
Reconnaisance Weaponization Delivery Exploitation Installation C&C
Objectives
4|Page

2.0 Attack Narrative


This explains the story of the attack. Chances are this will be custom written. You can add in an attack narrative input box
to the web server and make this easy to fill out. Or just edit this section for the specific report.
5|Page

3.0 Findings
3.1 Findings Table
The following findings were made during the assessment.

Finding Name Remediation Effort


Findings
æreport/findings_list/findings:::CVSS_TOTAL>0æ∞title∞ ∞remeditation_level∞
6|Page

FINDINGS
The following are all of the Findings from the assessment.

¬report/findings_list/findings:::CVSS_Total>0¬
7|Page

πtitleπ
CVSS Total: πCVSS_Totalπ

AV AC PR UI Scope Confidentiality Integrity Impact Availability


Impact

πattack_v πattack_c πmod_privil πmod_user_i πmod_scopeπ πmod_confide πmod_integrityπ πmod_avai


ectorπ omplexity eges_requir nteractionπ ntialityπ labilityπ
π edπ

Summary
¬overview/paragraph¬ µzzzzµ π.π

ƒcodeƒ π.π

ƒitalicsƒ π.π

 ƒbulletƒ π.π

ƒh4ƒ π.π

÷ π.π ≠

Proof
πpoc/paragraphπ

Remediation
¬remediation/paragraph¬ µzzzzµ π.π

ƒcodeƒ π.π

ƒitalicsƒ π.π

 ƒbulletƒ π.π

ƒh4ƒ π.π

÷ π.π ≠

You might also like