Please use this identifier to cite or link to this item: https://hdl.handle.net/20.500.11851/8607
Title: Automation of active reconnaissance phase: An automated API-based port and vulnerability scanner
Authors: Malkawi M.
Özyer T.
Alhajj R.
Keywords: API
cyber reconnaissance
information security
Nmap
penetration testing
port scanner
security vulnerabilities
vulnerability assessment
Application programming interfaces (API)
Cybersecurity
Network security
Personal computing
Scanning
API
Cybe reconnaissance
Network applications
Network mapper
Penetration testing
Port scanner
Security vulnerabilities
Vulnerability assessments
Vulnerability scanner
Web application attacks
Automation
Publisher: Association for Computing Machinery, Inc
Source: Malkawi, M., Özyer, T., & Alhajj, R. (2021, November). Automation of active reconnaissance phase: an automated API-based port and vulnerability scanner. In Proceedings of the 2021 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining (pp. 622-629).
Abstract: The unprecedented growth in technology has increased the importance of the required information security that is still hard to be reached. Recently, network and web application attacks have occurred frequently, causing confidential data to be stolen by the available vulnerabilities in the systems and the most prominent is in the form of open ports. This causes the CIA (Confidentiality Integrity and Availability) Triad Model to break. Penetration testing is one of the key techniques used in real life to accurately detect the possible threats and potential attacks against the system, and the first step for hackers to conduct attacks is information collection. In this paper, we present a useful schema for the active information-gathering phase that can be used during penetration testing and by system administrators. It will be the first feature of a security engine going to be implemented. The work involves an automated API-based IP and port scanner, service-version enumerator, and vulnerability detection system. This scheme is based on the Network Mapper (Nmap) to collect the information with high accuracy depending on the provided rules in our schema. Besides, the work has been implemented as a RESTful-API server, aiming at easy integration for real-life cases and allowing administrators to scan and secure their networks more quickly and easily. The effectiveness and efficiency of this technique has been proved by the various test cases applied considering different scenarios from the real world. The average time of scanning a server and detecting the vulnerabilities is 2.2 minutes. Regardless of the number of vulnerabilities, the increase in time for each open port is just about 12 seconds. © 2021 ACM.
Description: ACM Special Interest Group on Knowledge Discovery in Data (SIGKDD);Elsevier;IEEE Computer Society;IEEE TCDE;Springer
13th IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining, ASONAM 2021 -- 8 November 2021 -- 176732
URI: https://doi.org/10.1145/3487351.3492720
https://hdl.handle.net/20.500.11851/8607
ISBN: 9781450391283
Appears in Collections:Bilgisayar Mühendisliği Bölümü / Department of Computer Engineering
Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection

Show full item record



CORE Recommender

Page view(s)

18
checked on Mar 25, 2024

Google ScholarTM

Check




Altmetric


Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.