You are on page 1of 6

PENTESTING USING ARDUINO

Submitted in partial fulfilment of the requirements of the degree of


Bachelor of Engineering

By
Miss. POURNIMA GHUDE ARMIET/IT21/GP218
Miss. JYOTI JADHAV ARMIET/IT21/JJ219
Mr. SANDIP PASHTE ARMIET/IT21/SP226
Mr. VIKAS SHARMA ARMIET/IT21/SV222
Supervisor:
Prof. Swati Sanap

ALAMURI RATNAMALA INSTITUTE OF ENGINEERING AND


TECHNOLOGY

Affiliated to
UNIVERSITY OF MUMBAI

Department of Information Technology (IT)


Academic Year – 2022-2023
CERTIFICATE

This mini project report entitled “Pentesting using Arduino” by Miss. Pournima
Ghude, Miss. Jyoti Jadhav, Mr. Vikas Sharma, Mr. Sandip Pashte is approved for
the degree of Bachelor of Engineering in Information Technology for academic
year 2022 – 2023.

Examiners
1.

2.

Supervisor
1.
Prof. Swati Sanap

Head of the Department Principal


Prof. Shailesh Nandgaonkar

Date:

Place:
Declaration
We declare that this written submission represents my ideas in my own words and where others' ideas
or words have been included, We have adequately cited and referenced the original sources. We also
declare that we have adhered to all principles of academic honesty and integrity and have not
misrepresented or fabricated or falsified any idea/data/fact/source in my submission. We understand
that any violation of the above will be cause for disciplinary action by the Institute and can also evoke
penal action from the sources which have thus not been properly cited or from whom proper permission
has not been taken when needed.

_______________ _________________ __________________ ___________________


Sandip Pashte Pournima Ghude Jyoti Jadhav Vikas Sharma
TABLE OF CONTENTS
CH.NO
TOPIC NAME PAGE NO.

LIST OF FIGURES I
LIST OF TABLES I
LIST OF SYMBOLS AND ABBREVATION I
ABSTRACT 1
INTRODUCTION 2
1
1.1 Introduction 3

1.2 Objective of the project 3


2 LITERATURE REVIEW 4
2.1 Exploit 5
2.2 Arduino UNO R3 5
2.3 The Metasploit Framework 5
SYSTEM DESIGN AND ARCHITECTURE 6

3 3.1 Existing System 7


3.2 Proposed System and Methodology 7
3.3 Stage 1 8
3.4 Stage 2 8
3.5 Stage 3 8
3.6 Exploit Flowchart 9
3.7 Arduino Flowchart 10
3.8 System Architecture 11
HARDWARE AND SOFTWARE 12
4
4.1 Hardware Requirement 13
4.2 Software Requirement 13
PROJECT IMPLEMENTATION 14

5 5.1 Implementation 15-21

CONCLUSION 22

FUTURE WORK 23

REFERENCE 22
ANNEXURE 1- SOURCE CODE 24

ACKKNOWLEDGMENT 25
LIST OF FIGURES

Sr. No. Fig. No. Figure Name Page No.

1 3.6 Exploit Flowchart 9

2 3.7 Arduino Flowchart 10

3 3.8 System Architecture 11


List of tables

Sr.No. Table No. Table Name Page No.

1 2.1 Review of Literatures 5

You might also like