Universiti Teknologi Malaysia Institutional Repository

Threat and vulnerability penetration testing: Linux

Setiawan, Deris and Abdullah, Abdul Hanan and Idris, Mohd. Yazid (2014) Threat and vulnerability penetration testing: Linux. Journal of Internet Technology, 15 (3). pp. 333-342. ISSN 1607-9264

Full text not available from this repository.

Official URL: http://dx.doi.org/10.6138/JIT.2014.15.3.02

Abstract

A systematic approach to penetration testing of Redhat Linux operating system is described. Hacking is not an easy task, it requires high effort and perseverance to get access, the ability to gather information, skill of coding, and internet working capability is a must. To prevent from intruders, penetration testing is a comprehensive effort to attempt breaking into a system. In this work the evaluation of performance system is built on Linux operating systems. It can be seen that penetration tests are a useful measurement to check the sanity of network infrastructure and hackable or not.

Item Type:Article
Uncontrolled Keywords:intrusion detection, penetration
Subjects:Q Science > QA Mathematics > QA75 Electronic computers. Computer science
Divisions:Computing
ID Code:63079
Deposited By: Siti Nor Hashidah Zakaria
Deposited On:14 Jun 2017 03:07
Last Modified:14 Jun 2017 03:07

Repository Staff Only: item control page