VinJect: Toolkit for Penetration Testing and Vulnerability Scanning

Penetration testing plays an important role in the development of secure software products and electronic systems. Sustainability of commercial systems is ensured through the regular scans of vulnerability. In this era where quality assurance and testing organizations become increasingly widespread,...

Full description

Bibliographic Details
Main Author: Akhan Akbulut
Format: Article
Language:English
Published: Düzce University 2018-08-01
Series:Düzce Üniversitesi Bilim ve Teknoloji Dergisi
Subjects:
Online Access:https://dergipark.org.tr/tr/download/article-file/517129
Description
Summary:Penetration testing plays an important role in the development of secure software products and electronic systems. Sustainability of commercial systems is ensured through the regular scans of vulnerability. In this era where quality assurance and testing organizations become increasingly widespread, the effectiveness of the used tools and methods are critical. This article describes the architecture of the software named VinJect, which is developed for efficient penetration testing and vulnerability scanning. The primary goal of this application is to detect vulnerable locations in a shorter time with running in a multi-threaded structure. Our proposed application uses Wapiti and SQLmap applications’ services in the background. With user-friendly interfaces, it is also aimed to remove the bad UX that these applications running on the command line have. In the tests we performed, WinJect was found to be more efficient in completing the vulnerability scans in a much shorter time.
ISSN:2148-2446