WAVD: WEB APPLICATION VULNERABILITY DETECTOR



EOI: 10.11242/viva-tech.01.05.003

Download Full Text here



Citation

Rohan Sharma, Shubham Yadav, Dhiraj Mishra, Akshaya Prabhu, "WAVD: WEB APPLICATION VULNERABILITY DETECTOR", VIVA-IJRI Volume 1, Issue 6, Article 3, pp. 1-6, 2023. Published by Computer Engineering Department, VIVA Institute of Technology, Virar, India.

Abstract

An automated system has been implemented to scan web applications for vulnerabilities and provide a comprehensive report to users. The system scans for the most frequent vulnerabilities in an automated manner and presents a comprehensive report to the user, including information about the vulnerabilities found, their severity and recommended solutions. The system is designed to be accessible to users without prior knowledge of web vulnerabilities and can be used by small-scale industries and web developers to assess the security of their web applications and take necessary actions to protect them from attacks. The system aims to increase awareness of web vulnerabilities and make it easier for individuals and organizations to protect their web applications from attacks. It also addresses the issue of limited access to paid online scanners and complex command line interface or programming language used in other scanners, making it more easily accessible to average users.

Keywords

Web vulnerabilities, Automated scanning, Web attacks, User-friendly system, Application security

References

  1. H. Chen, J. Chen, J. Chen, S. Y. Wu, J. Xu,"An Automatic Vulnerability Scanner for Web Applications" IEEE, 2020
  2. R. Brenn K Bamane, V. Gaikwad, N. Ahire, K. Sambhe, C. Jagtap, "Web Vulnerability Scanner" International Research Journal of Engineering and Technology (IRJET)Vol 7, Issue,03 March 2020.
  3. P. Gadekar, S. Kulkarni, S. Kulkarni "Shruti More, "Automated Web Application Vulnerability Scanner"Vol 8, Issue 8, August 2021.
  4. B. Wang, Lu Liu, F. Li Jianye Zhang, T. Chen Zhenwan Zou, "Research on Web Application Security Vulnerability Scanning Technology" IEEE,2019.
  5. B. George', J. Maria Scaria, Jobin B', Praseetha VM, "Web Application Security Scanner for Prevention and Protection against Vulnerabilities" International Research Journal of Engineering and Technology (IRJET),Vol 8, Issue, 05 March 2020.
  6. M. Izadi, V.Shahrivar, M. Mahdi Darabi,"Phishing Website Detection using Machine Learning Algorithms" International Journal of Computer Applications,20 September 2020.
  7. R. Mahajan, I. siddavatam, "Phishing Website Detection using Machine Learning Algorithms" International Journal of Computer Applications Volume 181-25, October 2018.
  8. P.S.Sadaphule, P. Kamble, S. Mehre, U. Dhande, R. Savant” Prevention of Website Attack Based on Remote File Inclusion-A survey” International Journal of Advance Engineering and Research Development”, 2017.
  9. C. Anley, “Advanced SQL Injection in SQL Server Applications”, White paper, Next Generation Security Software Ltd., 2020.
  10. W. G. Halfond, J. Viegas and A. Orso, “A Classification of SQL Injection Attacks and Countermeasures,” College of Computing Georgia Institute of Technology IEEE, 2020.
  11. J. Smith, "Web Application Vulnerabilities," Journal of Cybersecurity, vol. 2, pp. 1-5, 2021.
  12. A. Brown, "AI-based Vulnerability Detection in Web Applications," Proceedings of the IEEE International Conference on Cybersecurity, pp. 1-7, 2020.
  13. R. Johnson, "User-Friendly Web Application Security Assessment," Journal of Information Security, vol. 3, pp. 1-6, 2019.
  14. L. Davis, "Limitations of Online Vulnerability Scanners," Journal of Computer Science, vol. 5, pp. 1-4, 2018.