SlideShare a Scribd company logo
@ IJTSRD | Available Online @ www.ijtsrd.com
ISSN No: 2456
International
Research
A Comparison Study of Open Source Penetration Testing Tools
Nilesh Bhingardeve
Bharati Vidyapeeth's Institute
C. B. D. Belapur,
ABSTRACT
Penetration testing also known as Pen Test is a series
of activities which is performed by authorized
simulated attack on computer system, network or web
application to find vulnerabilities that an attacker
could exploit. It helps confirm the efficiency and
effectiveness of the various security measures that
have been implemented. In the world of Open Source
Software, even Penetration Testing is not untouched.
The purpose of this pilot study was to compare
various the open source penetration testing tools.
Keywords: cyber security, testing, network
I. INTRODUCTION
Penetration testing should be an essential factor of
cyber security strategy of any government or private
organization. A penetration test doesn’t ends
discovering the vulnerabilities: it goes the
subsequently step to enthusiastically exploit those
vulnerabilities in order to confirm (or contradict) real
world attack vector s in opposition to an
organization’s IT assets, data, humans, and/or
physical security. [1] Penetration testers attempt to
compromise systems using the same tools and
techniques as malicious attackers thus attempting to
identify vulnerabilities before an attack occurs.
To create infrastructure for conformity assessment
and certification of compliance to cyber security best
practices, standards and guidelines (Eg. ISO 27001
ISMS certification, IS system audits, Penetration
testing / Vulnerability assessment, application security
testing, web security testing). [2]
Web Application Security with automated penetration
@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 2 | Issue – 4 | May-Jun 2018
ISSN No: 2456 - 6470 | www.ijtsrd.com | Volume
International Journal of Trend in Scientific
Research and Development (IJTSRD)
International Open Access Journal
A Comparison Study of Open Source Penetration Testing Tools
Nilesh Bhingardeve1
, Seeza Franklin2
1
Student, 2
Professor
Bharati Vidyapeeth's Institute of Management & Information Technology,
Belapur, Navi Mumbai, Maharashtra, India
Penetration testing also known as Pen Test is a series
of activities which is performed by authorized
simulated attack on computer system, network or web
application to find vulnerabilities that an attacker
could exploit. It helps confirm the efficiency and
effectiveness of the various security measures that
have been implemented. In the world of Open Source
Software, even Penetration Testing is not untouched.
The purpose of this pilot study was to compare
rious the open source penetration testing tools.
cyber security, testing, network
Penetration testing should be an essential factor of
cyber security strategy of any government or private
organization. A penetration test doesn’t ends at simply
it goes the
subsequently step to enthusiastically exploit those
vulnerabilities in order to confirm (or contradict) real-
world attack vector s in opposition to an
organization’s IT assets, data, humans, and/or
[1] Penetration testers attempt to
compromise systems using the same tools and
techniques as malicious attackers thus attempting to
identify vulnerabilities before an attack occurs.
To create infrastructure for conformity assessment
certification of compliance to cyber security best
practices, standards and guidelines (Eg. ISO 27001
ISMS certification, IS system audits, Penetration
testing / Vulnerability assessment, application security
ation Security with automated penetration
testing tools generates relatively quick and easy
results. However there are a lot of such tools, both
commercial and free. In this research paper a selection
of such tools are tested against a number of differen
test cases to compare the tools and find out the quality
of such tools. There are thousands of open source
security tools available in software testing market
with both defensive and offensive security
capabilities. The following are 6 essential security
tools that will help you to secure your systems and
networks. These open source security tools have been
given the essential rating due to the fact that they are
effective, well supported and easy to start getting
value from:
1. Nmap
2. Metasploit
3. Wireshark
4. Aircrack-ng
5. John the Ripper
6. Sql map
II. OBJECTIVES
Objective of the Study is to compare various security
testing tools features particularly used in penetration
testing
III.LITERATURE SURVEY
The literature study of the penetration testing will
address aspects regarding how much the network is
vulnerable or the system and what are the loop holes
to enter in the system and what effort to break in to
the system whether the access is restricted or the
target is remotely located.
Jun 2018 Page: 2595
6470 | www.ijtsrd.com | Volume - 2 | Issue – 4
Scientific
(IJTSRD)
International Open Access Journal
A Comparison Study of Open Source Penetration Testing Tools
of Management & Information Technology,
testing tools generates relatively quick and easy
results. However there are a lot of such tools, both
commercial and free. In this research paper a selection
of such tools are tested against a number of different
test cases to compare the tools and find out the quality
of such tools. There are thousands of open source
security tools available in software testing market
with both defensive and offensive security
capabilities. The following are 6 essential security
tools that will help you to secure your systems and
networks. These open source security tools have been
given the essential rating due to the fact that they are
effective, well supported and easy to start getting
Objective of the Study is to compare various security
particularly used in penetration
LITERATURE SURVEY
The literature study of the penetration testing will
regarding how much the network is
tem and what are the loop holes
to enter in the system and what effort to break in to
the system whether the access is restricted or the
International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470
@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 2 | Issue – 4 | May-Jun 2018 Page: 2596
IV.METHODOLOGY
The idea behind this particular section is to reveal the
rationale for the research methodology, the method
and strategy adopted in collecting data for the
research. This part also seeks to reveal the comparison
of security testing tools.
The researcher has used secondary data which were
gathered from diverse source, including archival
sources, journals, articles and internet sites and blogs.
V. BRIEF OVERVIEW OF OTHER TOOLS
1. Nmap: It also known as ”Network Mapped”: is
an open source licensed and free tool for the
network discovery .It is mainly also used in
security auditing. Network administrator’s tasks
include managing service upgrade schedules,
network inventory, monitoring service or host up
time and much more. Besides the network
administrators, Nmap is used by system which
uses raw IP packets which are in a novel way
determined what the hosts have available on the
network and which services those hosts are
actually offering. That refers to the application
name and its version.
Zenmap is the authorized graphical user interface
(GUI) for the Nmap Security Scanner. It is a
multi-platform, free and open-source tool
designed to make Nmap easy for beginners to use
while providing advanced features for experienced
Nmap users.
Ncat: is a debugging tool, redirection and the
utility for comparing the scan results-Ndiff. And
that is not all. It is hard to catch everything that
this amazing tool can achieve! It contains a packet
generation and the response analysis tool which is
called Nping.
2. Metasploit: Metasploit is a open source platform
which enables you to develop and execute exploit
on target machine. It is a platform which is used to
perform tests on computer system to find out
vulnerability. It performs authorized simulated
attack on computer system looking for weaknesses
in network. It allows the network administrator to
break own system to find security issues in
network. Metasploit is a security project which
provide information about vulnerability in the
system.
3. Wireshark: Wireshark is a network or protocol
analyzer (also known as a network sniffer).
Wireshark allows the user to see all the traffic
being passed over the network. It is used to
analyze the structure of different network
protocols. It operates on Unix, Linux and
Microsoft Windows operating systems. The tool
essentially captures data packets moving within a
network and displays them back to the end user in
a human-readable form. Wireshark allows users to
capture data via ethernet, Wi-Fi, NpCap adapter,
bluetooth, and token ring to name the few. It even
allows users to capture data from USB-attached
network interfaces through USBPCAP. Wireshark
even comes as a console version with name
‘tshark.’
4. Aircrack-ng: Aircrack-ng is a suite of wireless
password cracking tools for the 802.11a/b/g
family of wireless networks that supports raw
monitoring (rfmon) mode. It captures network
traffic in monitor mode and once enough data is
captured it runs cracking algorithms to recover
WEP and WPA keys. The Aircrack-ng suite
consists of various tools such as Airodump-ng (a
packet capturing program), Airsnort-ng (an
encryption key cracker), Aireplay-ng (for traffic
generation), and Airdecap-ng (a captured file
decryption tool).
5. John the Ripper: John the Ripper (often referred to
as ‘John’ or JTR) is a very popular password
cracking tool. JTR is primarily used to perform
dictionary attacks to identify weak password
vulnerabilities in a network. JTR is an offline
password cracker that can be invoked locally or
remotely. It also supports brute force and rainbow
crack attacks.
6. Sqlmap: This penetration testing tool automates
the process of finding and exploiting SQL
injection vulnerabilities in a website’s database.
Sqlmap is an open source penetration testing tool
that automates the process of detecting and
exploiting SQL injection flaws and taking over of
database servers.
International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470
@ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 2 | Issue – 4 | May-Jun 2018 Page: 2597
VI. COMPARISION OF VARIOUS TOOLS
Features Nmap Metaploit Wireshark Aircrack John the Ripper Sqlmap
Flexible Yes Yes Yes Yes Yes Yes
Powerful Yes Yes Yes Yes
Portable Yes Yes Yes Yes Yes Yes
Easy Yes Yes Yes Yes Yes
Free Yes Yes Yes Yes Yes Yes
Well-documented Yes Yes Yes
Supported Yes Yes Yes Yes
Acclaimed Yes Yes Yes
Popular Yes Yes Yes Yes Yes Yes
VII. CONCLUSION
The conclusion that we get from this research that
efficient testing requires suitable tools that can be
integrated to the security testing process. Scope of the
penetration testing should be increased. Time period
of penetration testing is very limited and it needs to be
increased so the testing team can identify more issues
and can protect the network security of an
organization. After finding the vulnerability action to
be taken as soon as possible to protect the network.
VIII. REFERENCES
1. https://tools.kali.org/information-gathering/nmap
2. https://www.google.com/url?sa=t&rct=j&q=&esrc
=s&source=web&cd=3&ved=0ahUKEwi82o2sqe
naAhUIyLwKHUnWCp4QFggzMAI&url=http%
3A%2F%2Fmeity.gov.in%2Fcontent%2Fnational-
cyber-security-policy-2013-
0&usg=AOvVaw1Yk5sXhsIcfYtmG47T7_E_
3. https://www.synopsys.com/blogs/software-
security/top-10-free-hacking-tools-for-
penetration-testers/
4. https://hackertarget.com/10-open-source-security-
tools/

More Related Content

PDF
"Быстрое обнаружение вредоносного ПО для Android с помощью машинного обучения...
PDF
Malware Detection in Android Applications
PDF
A FRAMEWORK FOR ANALYSIS AND COMPARISON OF DYNAMIC MALWARE ANALYSIS TOOLS
PPT
Malware analysis on android using supervised machine learning techniques
PPTX
Understand How Machine Learning Defends Against Zero-Day Threats
PDF
CTI ANT: Hunting for Chinese Threat Intelligence
PDF
AI approach to malware similarity analysis: Maping the malware genome with a...
PPTX
Malware Detection Using Machine Learning Techniques
"Быстрое обнаружение вредоносного ПО для Android с помощью машинного обучения...
Malware Detection in Android Applications
A FRAMEWORK FOR ANALYSIS AND COMPARISON OF DYNAMIC MALWARE ANALYSIS TOOLS
Malware analysis on android using supervised machine learning techniques
Understand How Machine Learning Defends Against Zero-Day Threats
CTI ANT: Hunting for Chinese Threat Intelligence
AI approach to malware similarity analysis: Maping the malware genome with a...
Malware Detection Using Machine Learning Techniques

What's hot (19)

PPTX
Anti malware solution using Machine Learning
PDF
IRJET- Android Malware Detection using Machine Learning
PDF
Integrated Feature Extraction Approach Towards Detection of Polymorphic Malwa...
PDF
Hii assessing the_effectiveness_of_antivirus_solutions
PDF
TriggerScope: Towards Detecting Logic Bombs in Android Applications
PPTX
Cognitive Computing in Security with AI
DOCX
robust malware detection for iot devices using deep eigen space learning
PDF
Tech Report: On the Effectiveness of Malware Protection on Android
PPTX
Malware Analysis
PDF
How MITRE ATT&CK helps security operations
PDF
Machine Learning in Malware Detection
PPTX
Threat hunting in cyber world
PDF
Applied machine learning defeating modern malicious documents
PDF
Applied cognitive security complementing the security analyst
PDF
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
PDF
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
PPTX
Threat hunting for Beginners
PDF
Project in malware analysis:C2C
PPTX
Introduction to penetration testing
Anti malware solution using Machine Learning
IRJET- Android Malware Detection using Machine Learning
Integrated Feature Extraction Approach Towards Detection of Polymorphic Malwa...
Hii assessing the_effectiveness_of_antivirus_solutions
TriggerScope: Towards Detecting Logic Bombs in Android Applications
Cognitive Computing in Security with AI
robust malware detection for iot devices using deep eigen space learning
Tech Report: On the Effectiveness of Malware Protection on Android
Malware Analysis
How MITRE ATT&CK helps security operations
Machine Learning in Malware Detection
Threat hunting in cyber world
Applied machine learning defeating modern malicious documents
Applied cognitive security complementing the security analyst
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
Threat hunting for Beginners
Project in malware analysis:C2C
Introduction to penetration testing
Ad

Similar to A Comparison Study of Open Source Penetration Testing Tools (20)

PDF
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
PDF
A Comparative Study between Vulnerability Assessment and Penetration Testing
PDF
Pentesting Tools to Find Bugs Before Hackers | CyberPro Magazine
DOCX
Best Practices, Types, and Tools for Security Testing in 2023.docx
PDF
Penetration Testing Services_ Comprehensive Guide 2024.pdf
PDF
Malware analysis and detection using reverse Engineering, Available at: www....
PDF
Vulnerability Assessment and Penetration Testing using Webkill
PDF
Network Vulnerability and Patching
PDF
Web app penetration testing best methods tools used
DOCX
Hacking
DOCX
Hacking
PDF
IRJET- Cross Platform Penetration Testing Suite
PDF
Systematic Review Automation in Cyber Security
PDF
Common Tools Used in Penetration Testing.pptx (1).pdf
PDF
J1803067477
PPTX
Top 10 Penetration Testing Tools(Pen test tools).pptx
PDF
The Art of Penetration Testing in Cybersecurity.
PDF
Nt2580 Unit 7 Chapter 12
PDF
smpef
PPTX
IDS+Honeypots Making Security Simple
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
A Comparative Study between Vulnerability Assessment and Penetration Testing
Pentesting Tools to Find Bugs Before Hackers | CyberPro Magazine
Best Practices, Types, and Tools for Security Testing in 2023.docx
Penetration Testing Services_ Comprehensive Guide 2024.pdf
Malware analysis and detection using reverse Engineering, Available at: www....
Vulnerability Assessment and Penetration Testing using Webkill
Network Vulnerability and Patching
Web app penetration testing best methods tools used
Hacking
Hacking
IRJET- Cross Platform Penetration Testing Suite
Systematic Review Automation in Cyber Security
Common Tools Used in Penetration Testing.pptx (1).pdf
J1803067477
Top 10 Penetration Testing Tools(Pen test tools).pptx
The Art of Penetration Testing in Cybersecurity.
Nt2580 Unit 7 Chapter 12
smpef
IDS+Honeypots Making Security Simple
Ad

More from ijtsrd (20)

PDF
A Study of School Dropout in Rural Districts of Darjeeling and Its Causes
PDF
Pre extension Demonstration and Evaluation of Soybean Technologies in Fedis D...
PDF
Pre extension Demonstration and Evaluation of Potato Technologies in Selected...
PDF
Pre extension Demonstration and Evaluation of Animal Drawn Potato Digger in S...
PDF
Pre extension Demonstration and Evaluation of Drought Tolerant and Early Matu...
PDF
Pre extension Demonstration and Evaluation of Double Cropping Practice Legume...
PDF
Pre extension Demonstration and Evaluation of Common Bean Technology in Low L...
PDF
Enhancing Image Quality in Compression and Fading Channels A Wavelet Based Ap...
PDF
Manpower Training and Employee Performance in Mellienium Ltdawka, Anambra State
PDF
A Statistical Analysis on the Growth Rate of Selected Sectors of Nigerian Eco...
PDF
Automatic Accident Detection and Emergency Alert System using IoT
PDF
Corporate Social Responsibility Dimensions and Corporate Image of Selected Up...
PDF
The Role of Media in Tribal Health and Educational Progress of Odisha
PDF
Advancements and Future Trends in Advanced Quantum Algorithms A Prompt Scienc...
PDF
A Study on Seismic Analysis of High Rise Building with Mass Irregularities, T...
PDF
Descriptive Study to Assess the Knowledge of B.Sc. Interns Regarding Biomedic...
PDF
Performance of Grid Connected Solar PV Power Plant at Clear Sky Day
PDF
Vitiligo Treated Homoeopathically A Case Report
PDF
Vitiligo Treated Homoeopathically A Case Report
PDF
Uterine Fibroids Homoeopathic Perspectives
A Study of School Dropout in Rural Districts of Darjeeling and Its Causes
Pre extension Demonstration and Evaluation of Soybean Technologies in Fedis D...
Pre extension Demonstration and Evaluation of Potato Technologies in Selected...
Pre extension Demonstration and Evaluation of Animal Drawn Potato Digger in S...
Pre extension Demonstration and Evaluation of Drought Tolerant and Early Matu...
Pre extension Demonstration and Evaluation of Double Cropping Practice Legume...
Pre extension Demonstration and Evaluation of Common Bean Technology in Low L...
Enhancing Image Quality in Compression and Fading Channels A Wavelet Based Ap...
Manpower Training and Employee Performance in Mellienium Ltdawka, Anambra State
A Statistical Analysis on the Growth Rate of Selected Sectors of Nigerian Eco...
Automatic Accident Detection and Emergency Alert System using IoT
Corporate Social Responsibility Dimensions and Corporate Image of Selected Up...
The Role of Media in Tribal Health and Educational Progress of Odisha
Advancements and Future Trends in Advanced Quantum Algorithms A Prompt Scienc...
A Study on Seismic Analysis of High Rise Building with Mass Irregularities, T...
Descriptive Study to Assess the Knowledge of B.Sc. Interns Regarding Biomedic...
Performance of Grid Connected Solar PV Power Plant at Clear Sky Day
Vitiligo Treated Homoeopathically A Case Report
Vitiligo Treated Homoeopathically A Case Report
Uterine Fibroids Homoeopathic Perspectives

Recently uploaded (20)

PPTX
Final Presentation General Medicine 03-08-2024.pptx
PDF
O5-L3 Freight Transport Ops (International) V1.pdf
PDF
01-Introduction-to-Information-Management.pdf
PDF
Physiotherapy_for_Respiratory_and_Cardiac_Problems WEBBER.pdf
PDF
grade 11-chemistry_fetena_net_5883.pdf teacher guide for all student
PDF
ANTIBIOTICS.pptx.pdf………………… xxxxxxxxxxxxx
PDF
BÀI TẬP BỔ TRỢ 4 KỸ NĂNG TIẾNG ANH 9 GLOBAL SUCCESS - CẢ NĂM - BÁM SÁT FORM Đ...
PDF
Supply Chain Operations Speaking Notes -ICLT Program
PPTX
PPT- ENG7_QUARTER1_LESSON1_WEEK1. IMAGERY -DESCRIPTIONS pptx.pptx
PDF
Black Hat USA 2025 - Micro ICS Summit - ICS/OT Threat Landscape
PDF
102 student loan defaulters named and shamed – Is someone you know on the list?
PPTX
Renaissance Architecture: A Journey from Faith to Humanism
PPTX
master seminar digital applications in india
PDF
Computing-Curriculum for Schools in Ghana
PPTX
Lesson notes of climatology university.
PDF
Classroom Observation Tools for Teachers
PPTX
1st Inaugural Professorial Lecture held on 19th February 2020 (Governance and...
PDF
Anesthesia in Laparoscopic Surgery in India
PPTX
Pharma ospi slides which help in ospi learning
PPTX
Pharmacology of Heart Failure /Pharmacotherapy of CHF
Final Presentation General Medicine 03-08-2024.pptx
O5-L3 Freight Transport Ops (International) V1.pdf
01-Introduction-to-Information-Management.pdf
Physiotherapy_for_Respiratory_and_Cardiac_Problems WEBBER.pdf
grade 11-chemistry_fetena_net_5883.pdf teacher guide for all student
ANTIBIOTICS.pptx.pdf………………… xxxxxxxxxxxxx
BÀI TẬP BỔ TRỢ 4 KỸ NĂNG TIẾNG ANH 9 GLOBAL SUCCESS - CẢ NĂM - BÁM SÁT FORM Đ...
Supply Chain Operations Speaking Notes -ICLT Program
PPT- ENG7_QUARTER1_LESSON1_WEEK1. IMAGERY -DESCRIPTIONS pptx.pptx
Black Hat USA 2025 - Micro ICS Summit - ICS/OT Threat Landscape
102 student loan defaulters named and shamed – Is someone you know on the list?
Renaissance Architecture: A Journey from Faith to Humanism
master seminar digital applications in india
Computing-Curriculum for Schools in Ghana
Lesson notes of climatology university.
Classroom Observation Tools for Teachers
1st Inaugural Professorial Lecture held on 19th February 2020 (Governance and...
Anesthesia in Laparoscopic Surgery in India
Pharma ospi slides which help in ospi learning
Pharmacology of Heart Failure /Pharmacotherapy of CHF

A Comparison Study of Open Source Penetration Testing Tools

  • 1. @ IJTSRD | Available Online @ www.ijtsrd.com ISSN No: 2456 International Research A Comparison Study of Open Source Penetration Testing Tools Nilesh Bhingardeve Bharati Vidyapeeth's Institute C. B. D. Belapur, ABSTRACT Penetration testing also known as Pen Test is a series of activities which is performed by authorized simulated attack on computer system, network or web application to find vulnerabilities that an attacker could exploit. It helps confirm the efficiency and effectiveness of the various security measures that have been implemented. In the world of Open Source Software, even Penetration Testing is not untouched. The purpose of this pilot study was to compare various the open source penetration testing tools. Keywords: cyber security, testing, network I. INTRODUCTION Penetration testing should be an essential factor of cyber security strategy of any government or private organization. A penetration test doesn’t ends discovering the vulnerabilities: it goes the subsequently step to enthusiastically exploit those vulnerabilities in order to confirm (or contradict) real world attack vector s in opposition to an organization’s IT assets, data, humans, and/or physical security. [1] Penetration testers attempt to compromise systems using the same tools and techniques as malicious attackers thus attempting to identify vulnerabilities before an attack occurs. To create infrastructure for conformity assessment and certification of compliance to cyber security best practices, standards and guidelines (Eg. ISO 27001 ISMS certification, IS system audits, Penetration testing / Vulnerability assessment, application security testing, web security testing). [2] Web Application Security with automated penetration @ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 2 | Issue – 4 | May-Jun 2018 ISSN No: 2456 - 6470 | www.ijtsrd.com | Volume International Journal of Trend in Scientific Research and Development (IJTSRD) International Open Access Journal A Comparison Study of Open Source Penetration Testing Tools Nilesh Bhingardeve1 , Seeza Franklin2 1 Student, 2 Professor Bharati Vidyapeeth's Institute of Management & Information Technology, Belapur, Navi Mumbai, Maharashtra, India Penetration testing also known as Pen Test is a series of activities which is performed by authorized simulated attack on computer system, network or web application to find vulnerabilities that an attacker could exploit. It helps confirm the efficiency and effectiveness of the various security measures that have been implemented. In the world of Open Source Software, even Penetration Testing is not untouched. The purpose of this pilot study was to compare rious the open source penetration testing tools. cyber security, testing, network Penetration testing should be an essential factor of cyber security strategy of any government or private organization. A penetration test doesn’t ends at simply it goes the subsequently step to enthusiastically exploit those vulnerabilities in order to confirm (or contradict) real- world attack vector s in opposition to an organization’s IT assets, data, humans, and/or [1] Penetration testers attempt to compromise systems using the same tools and techniques as malicious attackers thus attempting to identify vulnerabilities before an attack occurs. To create infrastructure for conformity assessment certification of compliance to cyber security best practices, standards and guidelines (Eg. ISO 27001 ISMS certification, IS system audits, Penetration testing / Vulnerability assessment, application security ation Security with automated penetration testing tools generates relatively quick and easy results. However there are a lot of such tools, both commercial and free. In this research paper a selection of such tools are tested against a number of differen test cases to compare the tools and find out the quality of such tools. There are thousands of open source security tools available in software testing market with both defensive and offensive security capabilities. The following are 6 essential security tools that will help you to secure your systems and networks. These open source security tools have been given the essential rating due to the fact that they are effective, well supported and easy to start getting value from: 1. Nmap 2. Metasploit 3. Wireshark 4. Aircrack-ng 5. John the Ripper 6. Sql map II. OBJECTIVES Objective of the Study is to compare various security testing tools features particularly used in penetration testing III.LITERATURE SURVEY The literature study of the penetration testing will address aspects regarding how much the network is vulnerable or the system and what are the loop holes to enter in the system and what effort to break in to the system whether the access is restricted or the target is remotely located. Jun 2018 Page: 2595 6470 | www.ijtsrd.com | Volume - 2 | Issue – 4 Scientific (IJTSRD) International Open Access Journal A Comparison Study of Open Source Penetration Testing Tools of Management & Information Technology, testing tools generates relatively quick and easy results. However there are a lot of such tools, both commercial and free. In this research paper a selection of such tools are tested against a number of different test cases to compare the tools and find out the quality of such tools. There are thousands of open source security tools available in software testing market with both defensive and offensive security capabilities. The following are 6 essential security tools that will help you to secure your systems and networks. These open source security tools have been given the essential rating due to the fact that they are effective, well supported and easy to start getting Objective of the Study is to compare various security particularly used in penetration LITERATURE SURVEY The literature study of the penetration testing will regarding how much the network is tem and what are the loop holes to enter in the system and what effort to break in to the system whether the access is restricted or the
  • 2. International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470 @ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 2 | Issue – 4 | May-Jun 2018 Page: 2596 IV.METHODOLOGY The idea behind this particular section is to reveal the rationale for the research methodology, the method and strategy adopted in collecting data for the research. This part also seeks to reveal the comparison of security testing tools. The researcher has used secondary data which were gathered from diverse source, including archival sources, journals, articles and internet sites and blogs. V. BRIEF OVERVIEW OF OTHER TOOLS 1. Nmap: It also known as ”Network Mapped”: is an open source licensed and free tool for the network discovery .It is mainly also used in security auditing. Network administrator’s tasks include managing service upgrade schedules, network inventory, monitoring service or host up time and much more. Besides the network administrators, Nmap is used by system which uses raw IP packets which are in a novel way determined what the hosts have available on the network and which services those hosts are actually offering. That refers to the application name and its version. Zenmap is the authorized graphical user interface (GUI) for the Nmap Security Scanner. It is a multi-platform, free and open-source tool designed to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users. Ncat: is a debugging tool, redirection and the utility for comparing the scan results-Ndiff. And that is not all. It is hard to catch everything that this amazing tool can achieve! It contains a packet generation and the response analysis tool which is called Nping. 2. Metasploit: Metasploit is a open source platform which enables you to develop and execute exploit on target machine. It is a platform which is used to perform tests on computer system to find out vulnerability. It performs authorized simulated attack on computer system looking for weaknesses in network. It allows the network administrator to break own system to find security issues in network. Metasploit is a security project which provide information about vulnerability in the system. 3. Wireshark: Wireshark is a network or protocol analyzer (also known as a network sniffer). Wireshark allows the user to see all the traffic being passed over the network. It is used to analyze the structure of different network protocols. It operates on Unix, Linux and Microsoft Windows operating systems. The tool essentially captures data packets moving within a network and displays them back to the end user in a human-readable form. Wireshark allows users to capture data via ethernet, Wi-Fi, NpCap adapter, bluetooth, and token ring to name the few. It even allows users to capture data from USB-attached network interfaces through USBPCAP. Wireshark even comes as a console version with name ‘tshark.’ 4. Aircrack-ng: Aircrack-ng is a suite of wireless password cracking tools for the 802.11a/b/g family of wireless networks that supports raw monitoring (rfmon) mode. It captures network traffic in monitor mode and once enough data is captured it runs cracking algorithms to recover WEP and WPA keys. The Aircrack-ng suite consists of various tools such as Airodump-ng (a packet capturing program), Airsnort-ng (an encryption key cracker), Aireplay-ng (for traffic generation), and Airdecap-ng (a captured file decryption tool). 5. John the Ripper: John the Ripper (often referred to as ‘John’ or JTR) is a very popular password cracking tool. JTR is primarily used to perform dictionary attacks to identify weak password vulnerabilities in a network. JTR is an offline password cracker that can be invoked locally or remotely. It also supports brute force and rainbow crack attacks. 6. Sqlmap: This penetration testing tool automates the process of finding and exploiting SQL injection vulnerabilities in a website’s database. Sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
  • 3. International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470 @ IJTSRD | Available Online @ www.ijtsrd.com | Volume – 2 | Issue – 4 | May-Jun 2018 Page: 2597 VI. COMPARISION OF VARIOUS TOOLS Features Nmap Metaploit Wireshark Aircrack John the Ripper Sqlmap Flexible Yes Yes Yes Yes Yes Yes Powerful Yes Yes Yes Yes Portable Yes Yes Yes Yes Yes Yes Easy Yes Yes Yes Yes Yes Free Yes Yes Yes Yes Yes Yes Well-documented Yes Yes Yes Supported Yes Yes Yes Yes Acclaimed Yes Yes Yes Popular Yes Yes Yes Yes Yes Yes VII. CONCLUSION The conclusion that we get from this research that efficient testing requires suitable tools that can be integrated to the security testing process. Scope of the penetration testing should be increased. Time period of penetration testing is very limited and it needs to be increased so the testing team can identify more issues and can protect the network security of an organization. After finding the vulnerability action to be taken as soon as possible to protect the network. VIII. REFERENCES 1. https://tools.kali.org/information-gathering/nmap 2. https://www.google.com/url?sa=t&rct=j&q=&esrc =s&source=web&cd=3&ved=0ahUKEwi82o2sqe naAhUIyLwKHUnWCp4QFggzMAI&url=http% 3A%2F%2Fmeity.gov.in%2Fcontent%2Fnational- cyber-security-policy-2013- 0&usg=AOvVaw1Yk5sXhsIcfYtmG47T7_E_ 3. https://www.synopsys.com/blogs/software- security/top-10-free-hacking-tools-for- penetration-testers/ 4. https://hackertarget.com/10-open-source-security- tools/