Open Access Open Access  Restricted Access Subscription Access

Vulnerability Scanning of University Computer Network Using Zenmap


Affiliations
1 Research Scholar, Department of Mathematical Sciences & Computer Application, Bundelkhand University, Jhansi, Uttar Pradesh - 284 128, India
2 Associate Professor, Department of Mathematical Sciences & Computer Application, Bundelkhand University, Jhansi, Uttar Pradesh - 284 128, India

   Subscribe/Renew Journal


University computer networks have become vast and deal with a lot of critical and sensitive data. This demands the university network to be highly secure. To attain network security, timely assessment of network vulnerabilities has become highly indispensable. The vulnerabilities need to be discovered and removed at the earliest as these can be exploited by attackers having malicious intent. To identify network vulnerabilities, various vulnerability scanning tools are available. The present paper deals with an open source tool ZENMAP which is completely free to use. ZENMAP is the GUI (Graphical User Interface) of Nmap. ZENMAP runs Nmap in the background. Nmap (Network Mapper) is a powerful tool to gather information about any network and its individual devices. This paper describes the implementation of ZENMAP on a few hosts of Bundelkhand University computer network to gather necessary information about the hosts. After knowing the loopholes in a host, measures can be taken to remove the loopholes and enhance network robustness and security.
User
Subscription Login to verify subscription
Notifications
Font Size

  • J. Firch, “Common types of network security vulnerabilities in 2021.” Purplesec. https://purplesec.us/common-networkvulnerabilities/
  • B. Wang, L. Liu, F. Li, J. Zhang, T. Chen, and Z. Zou, “Research on web application security vulnerability scanning technology,” in 2019 IEEE 4th Advanced Inform. Technol., Electron. and Automation Control Conf., Chengdu, China, D e c . 2 0 - 2 2 , 2 0 1 9 , p p . 1 5 2 4 – 1 5 2 8 , doi:10.1109/IAEAC47372.2019.8997964
  • K. Khavya, and N. H. Priya, “Forensic analysis and security assessment in Android m-Banking applications: A survey.” Indian J. Comput. Sci., vol. 4, no. 5, pp. 25–28, Sep. - Oct. 2019, doi: 10.17010/ijcs/2019/v4/i5/149457
  • M. Shah, S. Ahmed, K. Saeed, M. Junaid, H. Khan, and Ataurrehman, “Penetration testing active reconnaissance phase – Optimized port scanning with Nmap tool,” in 2nd Int. Conf.Computing, Mathematics and Eng. Technologies (iCoMET), Sukkur, Pakistan, Jan 30-31, 2019, pp. 1–6. doi: 10.1109/ICOMET.2019.8673520
  • N. Mandal and S. Jadhav, “A survey on network security tools for open source,” in IEEE Int. Conf. Current Trends Advanced Computing (ICCTAC), Bangalore, India, 2016, Mar. 20-11, pp. 1–6, doi: 10.1109/ICCTAC.2016.7567330
  • K. Bhanu Prakash and P. Reddy, “Cyber laws and cyber security : The jurisprudence and judicature,” Indian J. Comput. S c i . , v o l . 3 , n o . 6 , N o v. - D e c . 2 0 1 8 , d o i : 10.17010/ijcs/2018/v3/i6/141445
  • Y. Wang, Y. Bai, L. Li, X. Chen, and A. Chen, “Design of network vulnerability scanning system based on NVTs,” In 2020 IEEE 5th Inform.Technol. and Mechatronics Eng. Conf. (ITOEC), Chongqing, China, Jun.12-14, 2020, pp. 1774–1777, doi: 10.1109/ITOEC49072.2020.9141812.
  • M. E. Alzahrani, “Auditing Albaha University network security using in-house developed penetration tool,” J. Physics: Conf. Ser., vol. 978, Mar. 2018, Art. no. 012093, doi:10.1088/1742-6596/978/1/012093. [Online]. Available: https://ui.adsabs.harvard.edu/link_gateway/2018JPhCS.978a 2093A/abstract.
  • V. Gbedawo, K. Agbesi, and T. Adukpo, “Intrusion detection on campus network, the open source approach: Accra technical university case study,” Int. J. Comput. Appl., vol. 164, no. 6, pp. 20–27, Apr. 2017, doi: 10.5120/ijca2017913664
  • S. Raza, F. J. Maliyekkal, and N. Choudhary, “Remotely scanning organization’s internal network,” Int. J. Trend Scientific Res. and Develop., vol. 4, no. 6, pp. 1139–1141, S e p . - O c t . 2 0 2 0 . [ O n l i n e ] . A v a i l a b l e : https://www.ijtsrd.com/papers/ijtsrd33636.pdf
  • G. Kaur and N. Kaur, “Penetration testing – reconnaissance with NMAP tool,” Int. J. Advanced Res. Comput. Sci., vol. 8, no. 3, 2017. [Online]. Available: http://www.ijarcs.info/index.php/Ijarcs/article/view/3111
  • A. Tundis, W. Mazurczyk, and M. Mühlhäuser, “A review of network vulnerabilities scanning tools: Types, capabilities and functioning,” In Proc. 13th Int. Conf. Availability, Rel. and Security (ARES 2018) Assoc. Computing Machinery, New York, USA, Aug. 2018, pp. 1–10, Art. no. 65, doi: 10.1145/3230833.3233287
  • T. N. Dinh, Y. Xuan, M. T. Thai, P. M. Pardalos, and T. Znati, “On new approaches of assessing network vulnerability: Hardness and approximation,” in IEEE/ACM Trans. Networking, vol. 20, no. 2, Apr. 2012, pp. 609-619, doi: 10.1109/TNET.2011.2170849
  • N. Schagen, K. Koning, H. Bos, and C. Giuffrida, “Towards automated vulnerability scanning of network servers,” in EuroSec'18: Proc. 11th Eur. Workshop Syst. Security, Porto, Portugal, no. 5, pp. 1-6, Apr. 2018, Art no. 5, doi: 10.1145/3193111.3193116

Abstract Views: 137

PDF Views: 0




  • Vulnerability Scanning of University Computer Network Using Zenmap

Abstract Views: 137  |  PDF Views: 0

Authors

Kismat Chhillar
Research Scholar, Department of Mathematical Sciences & Computer Application, Bundelkhand University, Jhansi, Uttar Pradesh - 284 128, India
Saurabh Shrivastava
Associate Professor, Department of Mathematical Sciences & Computer Application, Bundelkhand University, Jhansi, Uttar Pradesh - 284 128, India

Abstract


University computer networks have become vast and deal with a lot of critical and sensitive data. This demands the university network to be highly secure. To attain network security, timely assessment of network vulnerabilities has become highly indispensable. The vulnerabilities need to be discovered and removed at the earliest as these can be exploited by attackers having malicious intent. To identify network vulnerabilities, various vulnerability scanning tools are available. The present paper deals with an open source tool ZENMAP which is completely free to use. ZENMAP is the GUI (Graphical User Interface) of Nmap. ZENMAP runs Nmap in the background. Nmap (Network Mapper) is a powerful tool to gather information about any network and its individual devices. This paper describes the implementation of ZENMAP on a few hosts of Bundelkhand University computer network to gather necessary information about the hosts. After knowing the loopholes in a host, measures can be taken to remove the loopholes and enhance network robustness and security.

References





DOI: https://doi.org/10.17010/ijcs%2F2021%2Fv6%2Fi6%2F167640