Kali Linux - 研究网络安全水平和电力电子设备渗透测试的简单有效方法

IF 1 Q4 COMPUTER SCIENCE, INFORMATION SYSTEMS
Ivan Nedyalkov, Georgi Georgiev
{"title":"Kali Linux - 研究网络安全水平和电力电子设备渗透测试的简单有效方法","authors":"Ivan Nedyalkov, Georgi Georgiev","doi":"10.59035/jmfy4876","DOIUrl":null,"url":null,"abstract":"The work presents the possibility to use Kali Linux in the process of power electronic devices research, which has not been applied before. Several of the built-in tools of Kali Linux have been used for the purpose of the research. Nmap has been used for vulnerability testing - scanning for open ports and finding out specific, well-known security vulnerabilities by using specific scripts. Wireshark and Burp Suite have been used to find out if the exchanged information is secure or not. hping3 has been used to scan for open ports and generating different TCP DoS attacks, thus studying what is the response of the power electronic device when it is subjected to different TCP DoS attacks – can it be accessed or not, has it experienced any performance violation, etc. Based on the results of this research, it can be argued that Kali Linux is applicable and can be used during the process of power electronic device research.","PeriodicalId":42317,"journal":{"name":"International Journal on Information Technologies and Security","volume":null,"pages":null},"PeriodicalIF":1.0000,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Kali Linux – a simple and effective way to study the level of cyber security and penetration testing of power electronic devices\",\"authors\":\"Ivan Nedyalkov, Georgi Georgiev\",\"doi\":\"10.59035/jmfy4876\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"The work presents the possibility to use Kali Linux in the process of power electronic devices research, which has not been applied before. Several of the built-in tools of Kali Linux have been used for the purpose of the research. Nmap has been used for vulnerability testing - scanning for open ports and finding out specific, well-known security vulnerabilities by using specific scripts. Wireshark and Burp Suite have been used to find out if the exchanged information is secure or not. hping3 has been used to scan for open ports and generating different TCP DoS attacks, thus studying what is the response of the power electronic device when it is subjected to different TCP DoS attacks – can it be accessed or not, has it experienced any performance violation, etc. Based on the results of this research, it can be argued that Kali Linux is applicable and can be used during the process of power electronic device research.\",\"PeriodicalId\":42317,\"journal\":{\"name\":\"International Journal on Information Technologies and Security\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":1.0000,\"publicationDate\":\"2024-06-01\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"International Journal on Information Technologies and Security\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.59035/jmfy4876\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q4\",\"JCRName\":\"COMPUTER SCIENCE, INFORMATION SYSTEMS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"International Journal on Information Technologies and Security","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.59035/jmfy4876","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q4","JCRName":"COMPUTER SCIENCE, INFORMATION SYSTEMS","Score":null,"Total":0}
引用次数: 0

摘要

这项工作提出了在电力电子设备研究过程中使用 Kali Linux 的可能性,而这在以前还没有应用过。Kali Linux 的几个内置工具已用于研究目的。Nmap 用于漏洞测试--使用特定脚本扫描开放端口并找出众所周知的特定安全漏洞。hping3 用于扫描开放端口并生成不同的 TCP DoS 攻击,从而研究电力电子设备在受到不同的 TCP DoS 攻击时的反应--能否被访问、是否出现任何性能故障等。根据这项研究的结果,可以认为 Kali Linux 是适用的,可以在电力电子设备研究过程中使用。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Kali Linux – a simple and effective way to study the level of cyber security and penetration testing of power electronic devices
The work presents the possibility to use Kali Linux in the process of power electronic devices research, which has not been applied before. Several of the built-in tools of Kali Linux have been used for the purpose of the research. Nmap has been used for vulnerability testing - scanning for open ports and finding out specific, well-known security vulnerabilities by using specific scripts. Wireshark and Burp Suite have been used to find out if the exchanged information is secure or not. hping3 has been used to scan for open ports and generating different TCP DoS attacks, thus studying what is the response of the power electronic device when it is subjected to different TCP DoS attacks – can it be accessed or not, has it experienced any performance violation, etc. Based on the results of this research, it can be argued that Kali Linux is applicable and can be used during the process of power electronic device research.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
66.70%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信