Vulnerability analysis using google and Shodan

N/ACitations
Citations of this article
22Readers
Mendeley users who have this article in their library.
Get full text

Abstract

There is a continuously increasing number of attacks on publicly available systems in the internet. This requires an intensified consideration of security issues and vulnerabilities of IT systems by security responsibles and service providers. Beside classical methods and tools for penetration testing, there exist additional approaches using publicly available search engines. In this paper we present an alternative approach for vulnerability analysis with both classical as well as subjectspecific engines. Based on an extension and combination of their functionality, this approach provides a method for obtaining promising results for audits of IT systems, both quantitatively and qualitatively.

Cite

CITATION STYLE

APA

Simon, K. (2016). Vulnerability analysis using google and Shodan. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 10052 LNCS, pp. 725–730). Springer Verlag. https://doi.org/10.1007/978-3-319-48965-0_51

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free