VinJect: Toolkit for Penetration Testing and Vulnerability Scanning

Penetration testing plays an important role in the development of secure software products and electronic systems. Sustainability of commercial systems is ensured through the regular scans of vulnerability. In this era where quality assurance and testing organizations become increasingly widespread,...

Full description

Bibliographic Details
Main Author: Akhan Akbulut
Format: Article
Language:English
Published: Düzce University 2018-08-01
Series:Düzce Üniversitesi Bilim ve Teknoloji Dergisi
Subjects:
Online Access:https://dergipark.org.tr/tr/download/article-file/517129
_version_ 1797300736449576960
author Akhan Akbulut
author_facet Akhan Akbulut
author_sort Akhan Akbulut
collection DOAJ
description Penetration testing plays an important role in the development of secure software products and electronic systems. Sustainability of commercial systems is ensured through the regular scans of vulnerability. In this era where quality assurance and testing organizations become increasingly widespread, the effectiveness of the used tools and methods are critical. This article describes the architecture of the software named VinJect, which is developed for efficient penetration testing and vulnerability scanning. The primary goal of this application is to detect vulnerable locations in a shorter time with running in a multi-threaded structure. Our proposed application uses Wapiti and SQLmap applications’ services in the background. With user-friendly interfaces, it is also aimed to remove the bad UX that these applications running on the command line have. In the tests we performed, WinJect was found to be more efficient in completing the vulnerability scans in a much shorter time.
first_indexed 2024-03-07T23:12:23Z
format Article
id doaj.art-ce89b2b9caa2483498a068422a2cdd7b
institution Directory Open Access Journal
issn 2148-2446
language English
last_indexed 2024-03-07T23:12:23Z
publishDate 2018-08-01
publisher Düzce University
record_format Article
series Düzce Üniversitesi Bilim ve Teknoloji Dergisi
spelling doaj.art-ce89b2b9caa2483498a068422a2cdd7b2024-02-21T14:07:34ZengDüzce UniversityDüzce Üniversitesi Bilim ve Teknoloji Dergisi2148-24462018-08-016477979010.29130/dubited.42541497VinJect: Toolkit for Penetration Testing and Vulnerability ScanningAkhan Akbulut0İSTANBUL KÜLTÜR ÜNİVERSİTESİPenetration testing plays an important role in the development of secure software products and electronic systems. Sustainability of commercial systems is ensured through the regular scans of vulnerability. In this era where quality assurance and testing organizations become increasingly widespread, the effectiveness of the used tools and methods are critical. This article describes the architecture of the software named VinJect, which is developed for efficient penetration testing and vulnerability scanning. The primary goal of this application is to detect vulnerable locations in a shorter time with running in a multi-threaded structure. Our proposed application uses Wapiti and SQLmap applications’ services in the background. With user-friendly interfaces, it is also aimed to remove the bad UX that these applications running on the command line have. In the tests we performed, WinJect was found to be more efficient in completing the vulnerability scans in a much shorter time.https://dergipark.org.tr/tr/download/article-file/517129sızma testi aracıgüvenlik açığı taramasıgüvenlikpenetration testing toolvulnerability detectionsecurity
spellingShingle Akhan Akbulut
VinJect: Toolkit for Penetration Testing and Vulnerability Scanning
Düzce Üniversitesi Bilim ve Teknoloji Dergisi
sızma testi aracı
güvenlik açığı taraması
güvenlik
penetration testing tool
vulnerability detection
security
title VinJect: Toolkit for Penetration Testing and Vulnerability Scanning
title_full VinJect: Toolkit for Penetration Testing and Vulnerability Scanning
title_fullStr VinJect: Toolkit for Penetration Testing and Vulnerability Scanning
title_full_unstemmed VinJect: Toolkit for Penetration Testing and Vulnerability Scanning
title_short VinJect: Toolkit for Penetration Testing and Vulnerability Scanning
title_sort vinject toolkit for penetration testing and vulnerability scanning
topic sızma testi aracı
güvenlik açığı taraması
güvenlik
penetration testing tool
vulnerability detection
security
url https://dergipark.org.tr/tr/download/article-file/517129
work_keys_str_mv AT akhanakbulut vinjecttoolkitforpenetrationtestingandvulnerabilityscanning