Automating Security Vulnerabilities using Scanning and Exploiting
Ranjana Jadhav1, Shubhangi Ovhal2, Priyanka Mutyal3, Aishwarya Damale4, Sriya Nagannawar5

1Ranjana Jadhav, Department of Information Technology, Vishwakarma Institute of Technology, Pune, India.

2Shubhangi Ovhal, Department of  Information Technology, Vishwakarma Institute of Technology, Pune, India.

3Priyanka Mutyal, Department of Information Technology, Vishwakarma Institute of Technology, Pune, India.

4Aishwarya Damale, Dept. Information Technology, Vishwakarma Institute of Technology , Pune, India, 

5Sriya Nagannawar, Department of Information Technology Vishwakarma Institute of Technology, Pune, India.

Manuscript received on 08 June 2019 | Revised Manuscript received on 13 June 2019 | Manuscript Published on 08 July 2019 | PP: 67-70 | Volume-8 Issue-8S3 June 2019 | Retrieval Number: Retrieval Number: H10150688S319/19©BEIESP

Open Access | Editorial and Publishing Policies | Cite | Mendeley | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open-access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: Cyber security is gaining tremendous importance due to the increased reliance on the internet, computer systems and wireless networks like Wi-Fi and Bluetooth. Explosive growth of internet has invited in new advancements, but these technical advancements have a dark side: Attackers. To sway away the cyber attacks caused by the attackers, it is a vital job to provide a tough security to the arrangement. This research explores the characteristics of our security tool “Autoploit”. Autoploit is used for scanning and exploiting. It is applied in checking the security of nodes in LAN and Web application. The process starts with scanning. For scanning of nodes in LAN, IP address is taken as the input and for website, URL of the website is taken as the input. After scanning process is carried out, all the vulnerable open ports are discovered. Banner grabbing gives the services of the vulnerable ports. Later in exploiting, Autoploit has its own exploits. Exploiting is done by version wise attack. It prevents the system from crashing. If the exploiting is successful then it is concluded that the system is not secure enough. Thus Autoploit is used to give the security efficiency report of the tested system.

Keywords: Scanning, exploit, reconnaissance, banner grabbing, attack.
Scope of the Article: Plant Cyber Security