Web application security analysis using the Kali Linux operating system

  • Ivan M. Babincev University of Defence Military Academy
  • Dejan V. Vuletić Ministry of Defence Strategic Research Institute
Keywords: security, web application, Kali Linux,

Abstract


The Kali Linux operating system is described as well as its purpose and possibilities. There are listed groups of tools that Kali Linux has together with the methods of their functioning, as well as a possibility to install and use tools that are not an integral part of Kali. The final part shows a practical testing of web applications using the tools from the Kali Linux operating system. The paper thus shows a part of the posibilities of this operating system in analysing web applications security, which presents the goal of this work.

Author Biography

Dejan V. Vuletić, Ministry of Defence Strategic Research Institute
Assistant Professor

References

-Burp Suite. . . Preuzeto sa https://portswigger.net/burp/

-CARNet. 2003. Analiza Nikto CGI Skenera.Zagreb: Hrvatska akademska istrazivacka mreza., str. 2-9.

-CARNet. 2007. Analiza Nessus alata.Zagreb: Hrvatska akademska istrazivacka mreza., str. 5-25.

-CARNet. 2008. Usporedba besplatnih alata za ispitivanje sigurnosti Web aplikacija.Zagreb: Hrvatska akademska istrazivacka mreza., str. 5-20.

Chuming, C., & Manton, M. 2004. A Web Interface for Nessus Network Security Scanner. . U: International Conference on Internet Computing, Las Vegas, Nevada, USA. , str. 383-389 p. 383-389.

Muniz, J., & Lakhani, A.(2013). Web Penetration Testing with Kali Linux. Preuzeto sa https: //www. packtpub. com/networking-and-servers/web-penetration-testing-kali-linux

Vega Preuzeto sa https://subgraph.com/vega/

XSSer Preuzeto sa http://xsser.03c8.net/

Published
2016/04/04
Section
Professional Papers