Vulnerability Assessment of Web Applications using Penetration Testing
Gitanjali Simran T1, Sasikala D2
1Gitanjali Simran T, Completed her PG Bannari Amman Institute of Technology Sathyamangalam, India
2Sasikala D, Department of Computer Science and Business Systems, Bannari Amman Institute of Technology, Erode, India.

Manuscript received on November 15, 2019. | Revised Manuscript received on November 23, 2019. | Manuscript published on November 30, 2019. | PP: 1552-1556 | Volume-8 Issue-4, November 2019. | Retrieval Number: B2133078219/2019©BEIESP | DOI: 10.35940/ijrte.B2133.118419

Open Access | Ethics and Policies | Cite  | Mendeley | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: In recent years, utilization of web applications, web hacking exercises have grown exponentially. Organizations are confronting extremely critical difficulties in anchoring their web applications from rising cyber threats, as bargain with the assurance issues don’t appear to be the right approach. Vulnerability Assessment and Penetration Testing (VAPT) methods help us find these vulnerabilities / security loopholes in our systems even before an intruder could find a way to get it. This helps avoid zero-day exploits. This paper aims to elucidate the overview of Vulnerability Assessment and Penetration Testing and introduce the most efficient open source tools used to perform these tests. This paper also presents a combined VAPT testing methodology that incorporates strengths of several existing approaches, with the goal to understand their utility and benefit the most from the tests.
Keywords: Cyber Security, VAPT, Zero-Day Exploits, Vulnerabilities.
Scope of the Article: Internet and Web Applications.