Kali Linux – a simple and effective way to study the level of cyber security and penetration testing of power electronic devices
2024, vol.16 , no.2, pp. 103-114
Article [2024-02-10]
The work presents the possibility to use Kali Linux in the process of power electronic devices research, which has not been applied before. Several of the built-in tools of Kali Linux have been used for the purpose of the research. Nmap has been used for vulnerability testing - scanning for open ports and finding out specific, well-known security vulnerabilities by using specific scripts. Wireshark and Burp Suite have been used to find out if the exchanged information is secure or not. hping3 has been used to scan for open ports and generating different TCP DoS attacks, thus studying what is the response of the power electronic device when it is subjected to different TCP DoS attacks – can it be accessed or not, has it experienced any performance violation, etc. Based on the results of this research, it can be argued that Kali Linux is applicable and can be used during the process of power electronic device research.
Cyber security, DoS attacks, Kali Linux, Network monitoring, Power electronic devices
https://doi.org/10.59035/JMFY4876
Ivan Nedyalkov, Georgi Georgiev. Kali Linux – a simple and effective way to study the level of cyber security and penetration testing of power electronic devices. International Journal on Information Technologies and Security, vol.16 , no.2, 2024, pp. 103-114. https://doi.org/10.59035/JMFY4876