Abstract

Information technology from time to time is growing rapidly and has become part of human life in this modern era, with these developments, websites have an important role, however, existing developments also have an impact on the security of a website, testing web servers is very important. important thing to do, this test aims to test whether the web server is safe or not from the crimes of hackers. Appropriate methods and techniques are needed to see possible vulnerabilities in components, libraries and systems that underlie web applications used in anticipating this, OWASP, Nikto, and Burp Suite tools can be used to test website security vulnerabilities. Each tool has differences in terms of speed or duration, results, or scanned objects. The research objective of this article is how to analyze a comparison of tools in testing website security vulnerabilities. Therefore, the results of detection or analysis of website vulnerabilities are then compared based on scanned objects, duration, and results to then suggest tools that are effective and efficient in their use.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.