You are on page 1of 1

The objective of the project is “VULNERABILITY ASSESSMENT AND

PENETRATION TESTING” which on completion will be identifying Security vulnerability in


a systems by intentionally using various malicious techniques to evaluate the security.

The project is aimed to use penetration testing tools such as open source reconnaissance
frameworks(NSLOOKUP), network mapping(NMAP) and OS fingerprinting(P0f), vulnerability
scanning(NESSUS) tools and Metasploit framework for vulnerability exploitations and this
project is going to be performed in KALI LINUX 2022.4.

The existing system uses Reconnaissance, scanning, enumeration and exploiting tools
which are available in kali linux, that tools are free and open source. The proposed system of the
project is to identify the new security vulnerability in an unknown network domains by gathering
information about the targeted network to exploit the network weakness as a white box Pentester
and submit the vulnerability assessment.

This Project has Five phases which are planning and reconnaissance, scanning,
vulnerability assessment, exploitation and reporting. At the conclusion of the penetration
testing, any serious or exploitable vulnerabilities will be aggregated into a report for the system
owners. The recipient of the report can use it bolster their security and fix holes, and prioritize
remediation efforts.

You might also like