Skip to main content

OnlineKALI: Online Vulnerability Scanner

  • Conference paper
  • First Online:
Proceedings of International Ethical Hacking Conference 2018

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 811))

Abstract

OnlineKALI is a Web framework for vulnerability assessment which allows you to quickly do a security audit of your own websites and network infrastructures from a remote location without having to set up external pen-testing operating system and with very high-speed network capability and processing power. It allows you to scan, enumerate the security loopholes, and vulnerability with full customization of the open-source tools. It uses a chroot or Docker environment to launch an attack without affecting the main system. It uses the features of Django, PostgreSQL, Jinja2, and python to be secure as far as possible. This paper is basically to take a maximum of open-source tools of Kali Linux and put into the cloud so that all can work without any hardware or network issues.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bacudio, A.G., Yuan, X., Bill Chu, B.-T., Jones, M.: An overview of penetration testing. Int. J. Netw. Secur. Appl. (IJNSA) 3(6) (2011). http://airccse.org/journal/nsa/1111nsa02.pdf

    Article  Google Scholar 

  2. Bishop, M., Frincke, D.A.: Achieving Learning Objectives Through E-Voting Case Studies. http://ieeexplore.ieee.org/document/4085594/

  3. Web Application Vulnerability Scanner Evaluation Project (Vulnerability Scanner Evaluation Project) (2012). http://code.google.com/p/wavsep/

  4. Gordon Lyon. Top 125 Network Security Tools [EB] (2011). http://sectools.org/

  5. Chroot Concept. https://en.wikipedia.org/wiki/Chroot

  6. Ethical hacking and network defense: choose your best network vulnerability scanning tool. In: 2017 31st International Conference on Advanced Information Networking and Applications Workshops (WAINA). http://ieeexplore.ieee.org/document/7929663/

  7. de Jimenez, R.E.L.: Pentesting on web applications. In: 2016 IEEE 36th Central American and Panama Convention (CONCAPAN XXXVI). http://ieeexplore.ieee.org/document/7942364/

  8. Shay-Chen The Web Application Vulnerability Scanner Evaluation Project [EB] (2012). http://www.sectoolmarket.com/

  9. W3af. http://w3af.sourceforge.net/

  10. Yevdokymenko, M., Mohamed, E., Arinze, P.O.: Ethical hacking and penetration testing using Rasberry PI. In: 2017 4th International Scientific-Practical Conference Problems of Info-communications, Science and Technology (PIC S&T). http://ieeexplore.ieee.org/document/8246375/

  11. https://www.digitalocean.com/

  12. PgBouncer. https://pgbouncer.github.io/

  13. DDOS. https://www.arbornetworks.com/research/what-is-ddos

  14. Django Server hosted in DigitalOcean. https://www.digitalocean.com/

  15. Nginx Web Server Security and Hardening Guide. https://geekflare.com/nginx-webserver-security-hardening-guide/

  16. Kali Linux Operating System (Specially designed for Pentesting). https://www.kali.org/

  17. Web Application Vulnerability Scanner Evaluation Project (Vulnerability Scanner Evaluation Project) (2012). http://code.google.com/p/wavsep/

  18. Offensive Security. https://www.offensive-security.com/

  19. Open Source tools list which is inbuilt in Kali Linux. https://tools.kali.org/tools-listing

  20. Ngnix. https://nginx.org/en/

  21. Django. https://www.djangoproject.com/

  22. PostgresSQL. https://www.postgresql.org/

Download references

Acknowledgements

This research is supported by HackCieux. We are thankful to our colleagues who provided expertise that greatly assisted the research, although they may not agree with all of the interpretations provided in this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Parthajit Dholey .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Dholey, P., Shaw, A.K. (2019). OnlineKALI: Online Vulnerability Scanner. In: Chakraborty, M., Chakrabarti, S., Balas, V., Mandal, J. (eds) Proceedings of International Ethical Hacking Conference 2018. Advances in Intelligent Systems and Computing, vol 811. Springer, Singapore. https://doi.org/10.1007/978-981-13-1544-2_3

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-1544-2_3

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-1543-5

  • Online ISBN: 978-981-13-1544-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics