SlideShare a Scribd company logo
1 of 4
Download to read offline
International Journal of Trend in Scientific Research and Development (IJTSRD)
Volume 5 Issue 1, November-December 2020 Available Online: www.ijtsrd.com e-ISSN: 2456 – 6470
@ IJTSRD | Unique Paper ID – IJTSRD37919 | Volume – 5 | Issue – 1 | November-December 2020 Page 357
Vulnerability Assessment and
Penetration Testing using Webkill
Deepesh Seth1, Ms. N. Priya2
1Master of Computer Application, 2Assistant Professor,
1,2Department of MCA, Jain Deemed-to-be University, Bangalore, Karnataka, India
ABSTRACT
Data is more defenseless than anytimeinrecentmemory andeachmechanical
development raises new security danger that requires new security
arrangements. web kill tool is directed to assess the security of an IT
framework by securely uncovering its weaknesses. The performance of an
application is measured based on the number of false negatives and false
positives. Testing technique that is highly automated, which covers several
boundary cases by means of invalid data as the application inputtomakesure
that exploitable vulnerabilities are absent.
Keywords: Information Gathering, Exploit Vulnerabilities, analysis victim sip
address
How to cite this paper: Deepesh Seth |
Ms. N. Priya "Vulnerability Assessment
and Penetration Testing using Webkill"
Published in
International Journal
of Trend in Scientific
Research and
Development
(ijtsrd), ISSN: 2456-
6470, Volume-5 |
Issue-1, December
2020, pp.357-360, URL:
www.ijtsrd.com/papers/ijtsrd37919.pdf
Copyright © 2020 by author(s) and
International Journal ofTrendinScientific
Research and Development Journal. This
is an Open Access article distributed
under the terms of
the Creative
CommonsAttribution
License (CC BY 4.0)
(http://creativecommons.org/licenses/by/4.0)
INTRODUCTION
The subject that is chosen is Web Kill Tool which isakindofa
Testing some vulnerable websites and ip address where you
can get the information about the victims systems or can be
an vulnerable system of an organization. Because it’s an
penetration testing tools which you can scan some
vulnerability url’s to gather information and exploit some
vulnerability of an victims system. In penetration-testing
tools is to automate certain tasks, improve testing efficiency
and discover issues that might be difficult to find using
manual analysis techniques alone.Thetopicthatisselectedis
The Web kill is an type of an information gathering tool. In
this tool have several different tool which can get the
information through victimsIpaddressoranywebsitewhere
you get different information from the different tool and it
alsoanalyse the victims detailslikeinthisprojectwherehave
many tool like trace route, also called trace path or tracert, is
a network tool used to determine the path packets take from
one IP address to another. And another one is Who is it is an
internet service used to lookup the information about the
domain name etc. This type of tools I have used to make that
project to gather information.
In this project i am using pythonprogrammingintheprojects
tools and also run in kali linux, you can also do that project in
windows but i am run this tools in kali linux. I am doing this
project because when a hacker can do hack to any victims
first steps is to gather information about the victims than
attack to the victims system where you can get many
personal information about the victims
Description of Research work
Problem Statement:
The problem statement of this project would be to make or
create a successful through python programming where the
tools made for testing the vulnerabilityof websitesandsome
vulnerable system to exploits theirvulnerabilityandanalyze
them.
Proposed System:
This project is going to solve the above mentioned problem
by making the tool free, open source, fast and lightweight.
The proposed system aims at overcoming thedisadvantages
of the system in existence by providing a better solution in
terms of gathering data. In this project maximum data
gathered at once will be 20MB it could be any file, largerfiles
cannot be gathered.
Motivation:
The motivation of this project is to make an effective open
source Web kill Penetesting tool.
Scope:
The objective and scope of Mini Project Web Kill Tool it’s an
Penetesting Tool which can scan the ip address to get gather
information. In this there are many different testing tools
which are also scan the url to get the information in the
different data which the help of some mini tools.Wecanalso
check some vulnerable website to get some organization
data or an some personal information through scan some
random vulnerable ip address.
IJTSRD37919
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD37919 | Volume – 5 | Issue – 1 | November-December 2020 Page 358
Data Flow Diagram:
Tool Description:
Information Gathering
Information gathering is an art thateverypenetration-tester
(pen-tester) and hacker should master for a better
experience in penetration testing. It is a method used by
analysts to determine the needs of customers and users.
Techniques that providesafety,utility,usability,learnability,
etc. for collaborators result in their collaboration,
commitment, and honesty. Various tools and techniques are
available, including public sources such as Who is, nslookup
that can help hackers to gather user information. Thisstepis
very important because while performing attacks on any
target information (such as his pet name, best friend’s name,
his age, or phone number to perform password guessing
attacks(brute force) or other kinds of attacks) is required.
Information Gathering Techniques
As a ethical hackers it utilize a major assortment oftoolsand
techniques to get this valuable data about their objectives,
just as areas and information assortment programming
they'll be utilizing towards the data gathering objective.
Let’s look at the top methods used to gather information
about any target.
Social engineering: This remembers for individual visit,
telephone discussions and email satirizing assaults. What
every one of these techniques share for all intents and
purpose is the brain research of human shortcoming,
expected to get greatest information about the objective.
Search engines: Web crawlers can be utilized to bring data
about anything, and this incorporates organizations,people,
benefits, and even genuine hacks, as found in ourpastarticle
about Google Hacking.
Social networks: Facebook, Twitter, LinkedIn and other
informal organizations are incredible wellsprings of data to
manufacture a profile, particularly while focusingonpeople.
Domain names: These are enlisted by associations,
governments, public and private organizations, and
individuals. Accordingly, they're an extraordinarybeginning
stage when you need to research somebody. Individual data,
related areas, tasks, administrations and advancements can
be found by examining space name data.
Internet servers: legitimate DNS workers are an
extraordinary wellspring of data, as they frequently
incorporate each and every surface guide uncoveredtoward
the Internet—whichimpliesanimmediateconnecttorelated
administrations, for example, HTTP, email, and so forth. In
our past article about detached DNS, we investigated the
significance of DNS workers, and particularly aloof DNS-
recon administrations, for example,theonesweofferhereat
Security Trails.
Every one of these procedures are truly helpful when joined
with big business securityapparatuses.Continueperusingto
find how to boost your data gathering results by utilizing
some truly cool infosec utilities.
Ordinary infiltration testing apparatuses can be
arranged into a few structures dependent on the kind of
testing they perform. The various classifications are as
per the following:
Host-Based Tools: Host-based testing instruments
generally run a chain of tests on the nearby working
framework to find its specializedshortcomingsand qualities.
They can confirm other normal design botches just as
exclusions in the OS.
Network-Based Tools: Network-basedtestingapparatuses
are intended to check the security setup of an OS from far off
areas over an organization. These testing apparatuses may
evaluate the fix condition of the product for network
administration, look into any undesirable organization
administrationsandpowerlessorganization benefitsthat are
empowered, etc.
Application Testing Proxies: This apparatus permits the
security analyzer to focus more on the graphical UI side
while testing a Web administration or Web application.
Application Scanning Tools: This apparatus is the most
recent section in the class of infiltration testing instruments.
These apparatuses help to perform entrance testing sweeps
of programming applications utilized for general purposes.
Infiltration testing apparatuses give a speedy and
straightforward approach to recognize explicit security
weaknesses. They are amazingly natural, and can even be
worked by beginner clients.
Penestesting Tools:
1. Reverse IP Address with Hack Target:
Reverse IP Lookup is a unimaginably amazing asset with
some high-esteembusinessapplications.Recovera rundown
of all spaces utilizing a similar IP address as you, and having
similar assets Track down malignant conduct of phishing or
defrauding sites that live on a similar hosts.
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD37919 | Volume – 5 | Issue – 1 | November-December 2020 Page 359
2. Reverse IP Address with You Get Signal: The You Get Signal is a features that gives an opposite IP query highlight. In
layman's terms, the site will attempt to get the IP address for each hostname entered andafterwarditwill doa converseIP
query on it, so it will find different hostnames that are related with that specific IP. An exemplarycircumstanceisthepoint
at which the site is facilitated on a mutual worker. On the off chance that we had the errand of entering a site, at that point
we could do a converse query for the site hostname on You Get Signal and afterward endeavor to break into different
destinations (if in scope). At that point we could heighten advantages to get into the objective site facilitated on a similar
worker.
3. Geo IP Lookup: IP Geolocation involves attempting to discover thelocationofanIPaddressinthereal world.IPaddresses
are assigned to an organization, and as these are ever-changing associations, it can be difficult to determine exactlywhere
in the world an IP address is located. Different services provide databases of this information for public use. Maxmind is
one of the most well known. Its service is used for many things including fraud prevention. As an example, a merchantcan
use the IP location of a customer to cross-reference with Credit Card data to reduce credit card fraud.
4. Whois Lookup:
Whois is a service that provides basic information about a registered domain, such as domain owner contact information,
domain availability status and the company with which the domain is registered (also called the Registrar).
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD37919 | Volume – 5 | Issue – 1 | November-December 2020 Page 360
A. Owner of website.
B. Email id used to register domain.
C. Domain registrar.
D. Domain name server information.
E. Related websites
5. Port Scan:
Port Scanning is the name for the technique used to identify open ports and services availableona network host.Itcanbeused
to send requests to connect to the targeted computers, and then keep track of the ports which appear to be opened, or those
that respond to the request.
Future Scope
This tool is python based and, this might be worked upon in
the future. More features related to penetesting tool will be
added in the future. There are various future scopes for the
tool, firstly that is a testing were you can collect the
information of an vulnerable ipadress, secondly analysisthe
data and implement.
Conclusion
Information gathering isonlyoneoftheunderlyingadvances
taken during most infosec examinations, and there are
numerous approaches to do it, with various strategies and
apparatuses. While leading exploration on any objective,
you'll be shocked at how muchinformationyougetaboutthe
host or space name you are examining.
References
[1] Anderson, Ross J. (2008). Security engineering: a guide
to building dependable distributed systems (2nd ed.).
Indianapolis, IN: Wiley. p. 1040. ISBN 978-0-470-
06852-6. Chapter 2, page 17
[2] ^ "Social Engineering Defined". Security through
Education. Retrieved 3 October 2018.
[3] ^ Lim, Joo S., et al. "Exploring the Relationship
between Organizational Culture and Information
Security Culture." Australian Information Security
Management Conference.
[4] ^ Anderson, D., Reimers, K. and Barretto, C. (March
2014). Post-Secondary Education Network Security:
Results of Addressing the End-User Challenge.
publication date 11 March 2014 publication
description INTED2014 (International Technology,
Education, and Development Conference)
[5] ^Jump up to: a b c Schlienger, Thomas;Teufel, Stephanie
(2003). "Information security culture-from analysis to
change". South African Computer Journal. 31: 46–52.
[6] ^ Jaco, K: "CSEPS Course Workbook" (2004), unit 3,
Jaco Security Publishing.

More Related Content

What's hot

IEEE ANDROID APPLICATION 2016 TITLE AND ABSTRACT
IEEE ANDROID APPLICATION 2016 TITLE AND ABSTRACTIEEE ANDROID APPLICATION 2016 TITLE AND ABSTRACT
IEEE ANDROID APPLICATION 2016 TITLE AND ABSTRACTtsysglobalsolutions
 
Insider Threats Detection in Cloud using UEBA
Insider Threats Detection in Cloud using UEBAInsider Threats Detection in Cloud using UEBA
Insider Threats Detection in Cloud using UEBALucas Ko
 
Combating cyber security through forensic investigation tools
Combating cyber security through forensic investigation toolsCombating cyber security through forensic investigation tools
Combating cyber security through forensic investigation toolsVenkata Sreeram
 
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...IRJET Journal
 
Anomaly Threat Detection System using User and Role-Based Profile Assessment
Anomaly Threat Detection System using User and Role-Based Profile AssessmentAnomaly Threat Detection System using User and Role-Based Profile Assessment
Anomaly Threat Detection System using User and Role-Based Profile Assessmentijtsrd
 
Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...Black Duck by Synopsys
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for BeginnersSKMohamedKasim
 
Privacy preserving detection of sensitive data exposure
Privacy preserving detection of sensitive data exposurePrivacy preserving detection of sensitive data exposure
Privacy preserving detection of sensitive data exposureredpel dot com
 
Open Source Insight: Struts in VMware, Law Firm Cybersecurity, Hospital Data ...
Open Source Insight: Struts in VMware, Law Firm Cybersecurity, Hospital Data ...Open Source Insight: Struts in VMware, Law Firm Cybersecurity, Hospital Data ...
Open Source Insight: Struts in VMware, Law Firm Cybersecurity, Hospital Data ...Black Duck by Synopsys
 
Cisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco Security
 
2016 09-19 - stephan jou - machine learning meetup v1
2016 09-19 - stephan jou - machine learning meetup v12016 09-19 - stephan jou - machine learning meetup v1
2016 09-19 - stephan jou - machine learning meetup v1Jenny Midwinter
 
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk
 
A Survey: Data Leakage Detection Techniques
A Survey: Data Leakage Detection Techniques A Survey: Data Leakage Detection Techniques
A Survey: Data Leakage Detection Techniques IJECEIAES
 
Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...
Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...
Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...EMC
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber worldAkash Sarode
 
Invesitigation of Malware and Forensic Tools on Internet
Invesitigation of Malware and Forensic Tools on Internet Invesitigation of Malware and Forensic Tools on Internet
Invesitigation of Malware and Forensic Tools on Internet IJECEIAES
 
COMPARATIVE ANALYSIS OF ANOMALY BASED WEB ATTACK DETECTION METHODS
COMPARATIVE ANALYSIS OF ANOMALY BASED WEB ATTACK DETECTION METHODSCOMPARATIVE ANALYSIS OF ANOMALY BASED WEB ATTACK DETECTION METHODS
COMPARATIVE ANALYSIS OF ANOMALY BASED WEB ATTACK DETECTION METHODSIJCI JOURNAL
 
AndRadar: Fast Discovery of Android Applications in Alternative Markets
AndRadar: Fast Discovery of Android Applications in Alternative MarketsAndRadar: Fast Discovery of Android Applications in Alternative Markets
AndRadar: Fast Discovery of Android Applications in Alternative MarketsFACE
 
Role of data mining in cyber security
Role of data mining in cyber securityRole of data mining in cyber security
Role of data mining in cyber securityPranto26
 

What's hot (20)

Idps
IdpsIdps
Idps
 
IEEE ANDROID APPLICATION 2016 TITLE AND ABSTRACT
IEEE ANDROID APPLICATION 2016 TITLE AND ABSTRACTIEEE ANDROID APPLICATION 2016 TITLE AND ABSTRACT
IEEE ANDROID APPLICATION 2016 TITLE AND ABSTRACT
 
Insider Threats Detection in Cloud using UEBA
Insider Threats Detection in Cloud using UEBAInsider Threats Detection in Cloud using UEBA
Insider Threats Detection in Cloud using UEBA
 
Combating cyber security through forensic investigation tools
Combating cyber security through forensic investigation toolsCombating cyber security through forensic investigation tools
Combating cyber security through forensic investigation tools
 
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
 
Anomaly Threat Detection System using User and Role-Based Profile Assessment
Anomaly Threat Detection System using User and Role-Based Profile AssessmentAnomaly Threat Detection System using User and Role-Based Profile Assessment
Anomaly Threat Detection System using User and Role-Based Profile Assessment
 
Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
 
Privacy preserving detection of sensitive data exposure
Privacy preserving detection of sensitive data exposurePrivacy preserving detection of sensitive data exposure
Privacy preserving detection of sensitive data exposure
 
Open Source Insight: Struts in VMware, Law Firm Cybersecurity, Hospital Data ...
Open Source Insight: Struts in VMware, Law Firm Cybersecurity, Hospital Data ...Open Source Insight: Struts in VMware, Law Firm Cybersecurity, Hospital Data ...
Open Source Insight: Struts in VMware, Law Firm Cybersecurity, Hospital Data ...
 
Cisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco 2014 Midyear Security Report
Cisco 2014 Midyear Security Report
 
2016 09-19 - stephan jou - machine learning meetup v1
2016 09-19 - stephan jou - machine learning meetup v12016 09-19 - stephan jou - machine learning meetup v1
2016 09-19 - stephan jou - machine learning meetup v1
 
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
 
A Survey: Data Leakage Detection Techniques
A Survey: Data Leakage Detection Techniques A Survey: Data Leakage Detection Techniques
A Survey: Data Leakage Detection Techniques
 
Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...
Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...
Beehive: Large-Scale Log Analysis for Detecting Suspicious Activity in Enterp...
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber world
 
Invesitigation of Malware and Forensic Tools on Internet
Invesitigation of Malware and Forensic Tools on Internet Invesitigation of Malware and Forensic Tools on Internet
Invesitigation of Malware and Forensic Tools on Internet
 
COMPARATIVE ANALYSIS OF ANOMALY BASED WEB ATTACK DETECTION METHODS
COMPARATIVE ANALYSIS OF ANOMALY BASED WEB ATTACK DETECTION METHODSCOMPARATIVE ANALYSIS OF ANOMALY BASED WEB ATTACK DETECTION METHODS
COMPARATIVE ANALYSIS OF ANOMALY BASED WEB ATTACK DETECTION METHODS
 
AndRadar: Fast Discovery of Android Applications in Alternative Markets
AndRadar: Fast Discovery of Android Applications in Alternative MarketsAndRadar: Fast Discovery of Android Applications in Alternative Markets
AndRadar: Fast Discovery of Android Applications in Alternative Markets
 
Role of data mining in cyber security
Role of data mining in cyber securityRole of data mining in cyber security
Role of data mining in cyber security
 

Similar to Vulnerability Assessment and Penetration Testing using Webkill

A Comparison Study of Open Source Penetration Testing Tools
A Comparison Study of Open Source Penetration Testing ToolsA Comparison Study of Open Source Penetration Testing Tools
A Comparison Study of Open Source Penetration Testing Toolsijtsrd
 
Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....Research Publish Journals (Publisher)
 
Comparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction ToolsComparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction Toolsijtsrd
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools usedZoe Gilbert
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hackingijtsrd
 
Research and describe a tool that can be used to test for web server.pdf
Research and describe a tool that can be used to test for web server.pdfResearch and describe a tool that can be used to test for web server.pdf
Research and describe a tool that can be used to test for web server.pdffathimafancyjeweller
 
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxINTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxSuhailShaik16
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemAffine Analytics
 
MACHINE LEARNING APPROACH TO LEARN AND DETECT MALWARE IN ANDROID
MACHINE LEARNING APPROACH TO LEARN AND DETECT MALWARE IN ANDROIDMACHINE LEARNING APPROACH TO LEARN AND DETECT MALWARE IN ANDROID
MACHINE LEARNING APPROACH TO LEARN AND DETECT MALWARE IN ANDROIDIRJET Journal
 
What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?Zoe Gilbert
 
Fraud and Malware Detection in Google Play by using Search Rank
Fraud and Malware Detection in Google Play by using Search RankFraud and Malware Detection in Google Play by using Search Rank
Fraud and Malware Detection in Google Play by using Search Rankijtsrd
 
Interset-advanced threat detection wp
Interset-advanced threat detection wpInterset-advanced threat detection wp
Interset-advanced threat detection wpCMR WORLD TECH
 
Tools for Unstructured Data Analytics
Tools for Unstructured Data AnalyticsTools for Unstructured Data Analytics
Tools for Unstructured Data AnalyticsRavi Teja
 
101+ Cybersecurity Tools List And Beyond by westwp.com.pdf
101+ Cybersecurity Tools List And Beyond by westwp.com.pdf101+ Cybersecurity Tools List And Beyond by westwp.com.pdf
101+ Cybersecurity Tools List And Beyond by westwp.com.pdfWestwp
 
Privacy Preserving Mining in Code Profiling Data
Privacy Preserving Mining in Code Profiling DataPrivacy Preserving Mining in Code Profiling Data
Privacy Preserving Mining in Code Profiling DataDr. Amarjeet Singh
 
Classification with R
Classification with RClassification with R
Classification with RNajima Begum
 
IRJET - An Automated System for Detection of Social Engineering Phishing Atta...
IRJET - An Automated System for Detection of Social Engineering Phishing Atta...IRJET - An Automated System for Detection of Social Engineering Phishing Atta...
IRJET - An Automated System for Detection of Social Engineering Phishing Atta...IRJET Journal
 
Network Vulnerability and Patching
Network Vulnerability and PatchingNetwork Vulnerability and Patching
Network Vulnerability and PatchingEmmanuel Udeagha B.
 
Internship ankita jain
Internship ankita jainInternship ankita jain
Internship ankita jainAnkita Jain
 
A Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows SystemsA Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows SystemsIRJET Journal
 

Similar to Vulnerability Assessment and Penetration Testing using Webkill (20)

A Comparison Study of Open Source Penetration Testing Tools
A Comparison Study of Open Source Penetration Testing ToolsA Comparison Study of Open Source Penetration Testing Tools
A Comparison Study of Open Source Penetration Testing Tools
 
Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....
 
Comparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction ToolsComparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction Tools
 
Web app penetration testing best methods tools used
Web app penetration testing best methods tools usedWeb app penetration testing best methods tools used
Web app penetration testing best methods tools used
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Research and describe a tool that can be used to test for web server.pdf
Research and describe a tool that can be used to test for web server.pdfResearch and describe a tool that can be used to test for web server.pdf
Research and describe a tool that can be used to test for web server.pdf
 
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxINTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection system
 
MACHINE LEARNING APPROACH TO LEARN AND DETECT MALWARE IN ANDROID
MACHINE LEARNING APPROACH TO LEARN AND DETECT MALWARE IN ANDROIDMACHINE LEARNING APPROACH TO LEARN AND DETECT MALWARE IN ANDROID
MACHINE LEARNING APPROACH TO LEARN AND DETECT MALWARE IN ANDROID
 
What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?What makes OSINT Methodologies Vital for Penetration Testing?
What makes OSINT Methodologies Vital for Penetration Testing?
 
Fraud and Malware Detection in Google Play by using Search Rank
Fraud and Malware Detection in Google Play by using Search RankFraud and Malware Detection in Google Play by using Search Rank
Fraud and Malware Detection in Google Play by using Search Rank
 
Interset-advanced threat detection wp
Interset-advanced threat detection wpInterset-advanced threat detection wp
Interset-advanced threat detection wp
 
Tools for Unstructured Data Analytics
Tools for Unstructured Data AnalyticsTools for Unstructured Data Analytics
Tools for Unstructured Data Analytics
 
101+ Cybersecurity Tools List And Beyond by westwp.com.pdf
101+ Cybersecurity Tools List And Beyond by westwp.com.pdf101+ Cybersecurity Tools List And Beyond by westwp.com.pdf
101+ Cybersecurity Tools List And Beyond by westwp.com.pdf
 
Privacy Preserving Mining in Code Profiling Data
Privacy Preserving Mining in Code Profiling DataPrivacy Preserving Mining in Code Profiling Data
Privacy Preserving Mining in Code Profiling Data
 
Classification with R
Classification with RClassification with R
Classification with R
 
IRJET - An Automated System for Detection of Social Engineering Phishing Atta...
IRJET - An Automated System for Detection of Social Engineering Phishing Atta...IRJET - An Automated System for Detection of Social Engineering Phishing Atta...
IRJET - An Automated System for Detection of Social Engineering Phishing Atta...
 
Network Vulnerability and Patching
Network Vulnerability and PatchingNetwork Vulnerability and Patching
Network Vulnerability and Patching
 
Internship ankita jain
Internship ankita jainInternship ankita jain
Internship ankita jain
 
A Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows SystemsA Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows Systems
 

More from ijtsrd

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementationijtsrd
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...ijtsrd
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospectsijtsrd
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...ijtsrd
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...ijtsrd
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...ijtsrd
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Studyijtsrd
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...ijtsrd
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...ijtsrd
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...ijtsrd
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...ijtsrd
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...ijtsrd
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadikuijtsrd
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...ijtsrd
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...ijtsrd
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Mapijtsrd
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Societyijtsrd
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...ijtsrd
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...ijtsrd
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learningijtsrd
 

More from ijtsrd (20)

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Study
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Map
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Society
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learning
 

Recently uploaded

Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...Sapna Thakur
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajanpragatimahajan3
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfchloefrazer622
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfciinovamais
 

Recently uploaded (20)

Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajan
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdf
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 

Vulnerability Assessment and Penetration Testing using Webkill

  • 1. International Journal of Trend in Scientific Research and Development (IJTSRD) Volume 5 Issue 1, November-December 2020 Available Online: www.ijtsrd.com e-ISSN: 2456 – 6470 @ IJTSRD | Unique Paper ID – IJTSRD37919 | Volume – 5 | Issue – 1 | November-December 2020 Page 357 Vulnerability Assessment and Penetration Testing using Webkill Deepesh Seth1, Ms. N. Priya2 1Master of Computer Application, 2Assistant Professor, 1,2Department of MCA, Jain Deemed-to-be University, Bangalore, Karnataka, India ABSTRACT Data is more defenseless than anytimeinrecentmemory andeachmechanical development raises new security danger that requires new security arrangements. web kill tool is directed to assess the security of an IT framework by securely uncovering its weaknesses. The performance of an application is measured based on the number of false negatives and false positives. Testing technique that is highly automated, which covers several boundary cases by means of invalid data as the application inputtomakesure that exploitable vulnerabilities are absent. Keywords: Information Gathering, Exploit Vulnerabilities, analysis victim sip address How to cite this paper: Deepesh Seth | Ms. N. Priya "Vulnerability Assessment and Penetration Testing using Webkill" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456- 6470, Volume-5 | Issue-1, December 2020, pp.357-360, URL: www.ijtsrd.com/papers/ijtsrd37919.pdf Copyright © 2020 by author(s) and International Journal ofTrendinScientific Research and Development Journal. This is an Open Access article distributed under the terms of the Creative CommonsAttribution License (CC BY 4.0) (http://creativecommons.org/licenses/by/4.0) INTRODUCTION The subject that is chosen is Web Kill Tool which isakindofa Testing some vulnerable websites and ip address where you can get the information about the victims systems or can be an vulnerable system of an organization. Because it’s an penetration testing tools which you can scan some vulnerability url’s to gather information and exploit some vulnerability of an victims system. In penetration-testing tools is to automate certain tasks, improve testing efficiency and discover issues that might be difficult to find using manual analysis techniques alone.Thetopicthatisselectedis The Web kill is an type of an information gathering tool. In this tool have several different tool which can get the information through victimsIpaddressoranywebsitewhere you get different information from the different tool and it alsoanalyse the victims detailslikeinthisprojectwherehave many tool like trace route, also called trace path or tracert, is a network tool used to determine the path packets take from one IP address to another. And another one is Who is it is an internet service used to lookup the information about the domain name etc. This type of tools I have used to make that project to gather information. In this project i am using pythonprogrammingintheprojects tools and also run in kali linux, you can also do that project in windows but i am run this tools in kali linux. I am doing this project because when a hacker can do hack to any victims first steps is to gather information about the victims than attack to the victims system where you can get many personal information about the victims Description of Research work Problem Statement: The problem statement of this project would be to make or create a successful through python programming where the tools made for testing the vulnerabilityof websitesandsome vulnerable system to exploits theirvulnerabilityandanalyze them. Proposed System: This project is going to solve the above mentioned problem by making the tool free, open source, fast and lightweight. The proposed system aims at overcoming thedisadvantages of the system in existence by providing a better solution in terms of gathering data. In this project maximum data gathered at once will be 20MB it could be any file, largerfiles cannot be gathered. Motivation: The motivation of this project is to make an effective open source Web kill Penetesting tool. Scope: The objective and scope of Mini Project Web Kill Tool it’s an Penetesting Tool which can scan the ip address to get gather information. In this there are many different testing tools which are also scan the url to get the information in the different data which the help of some mini tools.Wecanalso check some vulnerable website to get some organization data or an some personal information through scan some random vulnerable ip address. IJTSRD37919
  • 2. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD37919 | Volume – 5 | Issue – 1 | November-December 2020 Page 358 Data Flow Diagram: Tool Description: Information Gathering Information gathering is an art thateverypenetration-tester (pen-tester) and hacker should master for a better experience in penetration testing. It is a method used by analysts to determine the needs of customers and users. Techniques that providesafety,utility,usability,learnability, etc. for collaborators result in their collaboration, commitment, and honesty. Various tools and techniques are available, including public sources such as Who is, nslookup that can help hackers to gather user information. Thisstepis very important because while performing attacks on any target information (such as his pet name, best friend’s name, his age, or phone number to perform password guessing attacks(brute force) or other kinds of attacks) is required. Information Gathering Techniques As a ethical hackers it utilize a major assortment oftoolsand techniques to get this valuable data about their objectives, just as areas and information assortment programming they'll be utilizing towards the data gathering objective. Let’s look at the top methods used to gather information about any target. Social engineering: This remembers for individual visit, telephone discussions and email satirizing assaults. What every one of these techniques share for all intents and purpose is the brain research of human shortcoming, expected to get greatest information about the objective. Search engines: Web crawlers can be utilized to bring data about anything, and this incorporates organizations,people, benefits, and even genuine hacks, as found in ourpastarticle about Google Hacking. Social networks: Facebook, Twitter, LinkedIn and other informal organizations are incredible wellsprings of data to manufacture a profile, particularly while focusingonpeople. Domain names: These are enlisted by associations, governments, public and private organizations, and individuals. Accordingly, they're an extraordinarybeginning stage when you need to research somebody. Individual data, related areas, tasks, administrations and advancements can be found by examining space name data. Internet servers: legitimate DNS workers are an extraordinary wellspring of data, as they frequently incorporate each and every surface guide uncoveredtoward the Internet—whichimpliesanimmediateconnecttorelated administrations, for example, HTTP, email, and so forth. In our past article about detached DNS, we investigated the significance of DNS workers, and particularly aloof DNS- recon administrations, for example,theonesweofferhereat Security Trails. Every one of these procedures are truly helpful when joined with big business securityapparatuses.Continueperusingto find how to boost your data gathering results by utilizing some truly cool infosec utilities. Ordinary infiltration testing apparatuses can be arranged into a few structures dependent on the kind of testing they perform. The various classifications are as per the following: Host-Based Tools: Host-based testing instruments generally run a chain of tests on the nearby working framework to find its specializedshortcomingsand qualities. They can confirm other normal design botches just as exclusions in the OS. Network-Based Tools: Network-basedtestingapparatuses are intended to check the security setup of an OS from far off areas over an organization. These testing apparatuses may evaluate the fix condition of the product for network administration, look into any undesirable organization administrationsandpowerlessorganization benefitsthat are empowered, etc. Application Testing Proxies: This apparatus permits the security analyzer to focus more on the graphical UI side while testing a Web administration or Web application. Application Scanning Tools: This apparatus is the most recent section in the class of infiltration testing instruments. These apparatuses help to perform entrance testing sweeps of programming applications utilized for general purposes. Infiltration testing apparatuses give a speedy and straightforward approach to recognize explicit security weaknesses. They are amazingly natural, and can even be worked by beginner clients. Penestesting Tools: 1. Reverse IP Address with Hack Target: Reverse IP Lookup is a unimaginably amazing asset with some high-esteembusinessapplications.Recovera rundown of all spaces utilizing a similar IP address as you, and having similar assets Track down malignant conduct of phishing or defrauding sites that live on a similar hosts.
  • 3. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD37919 | Volume – 5 | Issue – 1 | November-December 2020 Page 359 2. Reverse IP Address with You Get Signal: The You Get Signal is a features that gives an opposite IP query highlight. In layman's terms, the site will attempt to get the IP address for each hostname entered andafterwarditwill doa converseIP query on it, so it will find different hostnames that are related with that specific IP. An exemplarycircumstanceisthepoint at which the site is facilitated on a mutual worker. On the off chance that we had the errand of entering a site, at that point we could do a converse query for the site hostname on You Get Signal and afterward endeavor to break into different destinations (if in scope). At that point we could heighten advantages to get into the objective site facilitated on a similar worker. 3. Geo IP Lookup: IP Geolocation involves attempting to discover thelocationofanIPaddressinthereal world.IPaddresses are assigned to an organization, and as these are ever-changing associations, it can be difficult to determine exactlywhere in the world an IP address is located. Different services provide databases of this information for public use. Maxmind is one of the most well known. Its service is used for many things including fraud prevention. As an example, a merchantcan use the IP location of a customer to cross-reference with Credit Card data to reduce credit card fraud. 4. Whois Lookup: Whois is a service that provides basic information about a registered domain, such as domain owner contact information, domain availability status and the company with which the domain is registered (also called the Registrar).
  • 4. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD37919 | Volume – 5 | Issue – 1 | November-December 2020 Page 360 A. Owner of website. B. Email id used to register domain. C. Domain registrar. D. Domain name server information. E. Related websites 5. Port Scan: Port Scanning is the name for the technique used to identify open ports and services availableona network host.Itcanbeused to send requests to connect to the targeted computers, and then keep track of the ports which appear to be opened, or those that respond to the request. Future Scope This tool is python based and, this might be worked upon in the future. More features related to penetesting tool will be added in the future. There are various future scopes for the tool, firstly that is a testing were you can collect the information of an vulnerable ipadress, secondly analysisthe data and implement. Conclusion Information gathering isonlyoneoftheunderlyingadvances taken during most infosec examinations, and there are numerous approaches to do it, with various strategies and apparatuses. While leading exploration on any objective, you'll be shocked at how muchinformationyougetaboutthe host or space name you are examining. References [1] Anderson, Ross J. (2008). Security engineering: a guide to building dependable distributed systems (2nd ed.). Indianapolis, IN: Wiley. p. 1040. ISBN 978-0-470- 06852-6. Chapter 2, page 17 [2] ^ "Social Engineering Defined". Security through Education. Retrieved 3 October 2018. [3] ^ Lim, Joo S., et al. "Exploring the Relationship between Organizational Culture and Information Security Culture." Australian Information Security Management Conference. [4] ^ Anderson, D., Reimers, K. and Barretto, C. (March 2014). Post-Secondary Education Network Security: Results of Addressing the End-User Challenge. publication date 11 March 2014 publication description INTED2014 (International Technology, Education, and Development Conference) [5] ^Jump up to: a b c Schlienger, Thomas;Teufel, Stephanie (2003). "Information security culture-from analysis to change". South African Computer Journal. 31: 46–52. [6] ^ Jaco, K: "CSEPS Course Workbook" (2004), unit 3, Jaco Security Publishing.