Vulnerability Assessment of Web Applications using Penetration Testing

  • Simran T* G
  • et al.
N/ACitations
Citations of this article
27Readers
Mendeley users who have this article in their library.
Get full text

Abstract

In recent years, utilization of web applications, web hacking exercises have grown exponentially. Organizations are confronting extremely critical difficulties in anchoring their web applications from rising cyber threats, as bargain with the assurance issues don't appear to be the right approach. Vulnerability Assessment and Penetration Testing (VAPT) methods help us find these vulnerabilities / security loopholes in our systems even before an intruder could find a way to get it. This helps avoid zero-day exploits. This paper aims to elucidate the overview of Vulnerability Assessment and Penetration Testing and introduce the most efficient open source tools used to perform these tests. This paper also presents a combined VAPT testing methodology that incorporates strengths of several existing approaches, with the goal to understand their utility and benefit the most from the tests.

Cite

CITATION STYLE

APA

Simran T*, G., & D, S. (2019). Vulnerability Assessment of Web Applications using Penetration Testing. International Journal of Recent Technology and Engineering (IJRTE), 8(4), 1552–1556. https://doi.org/10.35940/ijrte.b2133.118419

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free