0% found this document useful (0 votes)
87 views21 pages

Capstone Report

The Capstone Report presents 'FinalRecon', a command-line-based vulnerability scanner designed to automate reconnaissance tasks for web applications and domains, aimed at enhancing cybersecurity practices. The tool simplifies information gathering by integrating various essential functions such as HTTP header analysis, SSL certificate retrieval, and subdomain enumeration, making it accessible for users with varying technical skills. The project addresses the need for effective, user-friendly security tools in both educational and professional settings, bridging the gap between complex enterprise solutions and practical cybersecurity needs.

Uploaded by

jahaki9732
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
87 views21 pages

Capstone Report

The Capstone Report presents 'FinalRecon', a command-line-based vulnerability scanner designed to automate reconnaissance tasks for web applications and domains, aimed at enhancing cybersecurity practices. The tool simplifies information gathering by integrating various essential functions such as HTTP header analysis, SSL certificate retrieval, and subdomain enumeration, making it accessible for users with varying technical skills. The project addresses the need for effective, user-friendly security tools in both educational and professional settings, bridging the gap between complex enterprise solutions and practical cybersecurity needs.

Uploaded by

jahaki9732
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 21

CAPSTONE REPORT

ON
“Vulnerability Scanner”
Submitted in fulfillment of the requirements
For the degree of
BACHELOR OF COMPUTER SCIENCE AND ENGINEERING (IoT & CYBER SECURITY
INCLUDING BLOCKCHAIN TECHNOLOGY)
BY

Siddharth Ban (BE-IoTE02)


Mohit Dutt (BE -IoTE08)
Krupesh Gohil (BE-IoTE09)
Harish Gupta (BE-IoTE11)

Under the guidance of


(Dr. Nitin Jain)

LOKMANYA TILAK COLLEGE OF ENGINEERING

Department of Computer Science and Engineering (IoT & Cyber Security Including Blockchain
Technology)
AY 2024-2025
CERTIFICATE

This is to certify that the Capstone Lab entitled “Vulnerability Scanner” is a bonafide
work of
Siddharth Ban (BE-IoTE02)
Mohit Dutt (BE -IoTE08)
Krupesh Gohil (BE-IoTE09)
Harish Gupta (BE-IoTE11)

It is submitted to the University of Mumbai in partial fulfillment of the requirement for the
degree.

External Examiner

Internal Examiner Dr. Sheeba P.S.


(H.O.D – CSE (IoT & CSBT)
ACKNOWLEDGEMENT

Here we gladly present this capstone lab report on “Vulnerability Scanner” as a part of the BE, 8th semester
in Computer Science and Engineering (IoT & Cyber Security Including Blockchain Technology). At this time
of submitting this report we use this opportunity to mention those people who were with us for this work. We
extend our sincere and heartfelt thanks to our esteemed guide,
Dr. Nitin Jain for providing us with the right guidance and advice at the crucial junctures and for showing us
the right way. We also thank, respected HoD, Dr. Sheeba P.S. and Project Coordinator Ms. Shilpa Wakode
for guidance and motivation.

Name of the Student, Sign & Date Name of the Student, Sign & Date

Name of the Student, Sign & Date Name of the Student, sign & Date
INDEX
Sr. No. Contents Page No.

1 Introduction
1.1 Need of the Project/ Problem Definition
1.2 Research Objective

2 Literature Survey

3 Methodology and Implementation


3.1 Methodology
3.2 Implementation
4 Results and Discussion

5 Future Scope

6 Conclusion

7 References
1. Introduction
In today’s hyperconnected digital era, organizations of all sizes are increasingly reliant on
web applications, APIs, and internet-facing services to facilitate business operations, customer
interactions, and service delivery. This widespread digitalization, while revolutionary, has
also opened up an expansive attack surface for cybercriminals. Threat actors continually probe
networks for weaknesses, and one of the most common and devastating vectors of attack is
the exploitation of poorly secured or misconfigured web services.
Cybersecurity is no longer an optional investment but a critical necessity. Despite rising
awareness and advances in security practices, many organizations continue to struggle with
the basics of securing their online presence. One of the most persistent challenges in the
cybersecurity landscape is the presence of overlooked misconfigurations, outdated
certificates, exposed subdomains, and weak server configurations that could be easily
exploited. These vulnerabilities are often not the result of sophisticated zero-day exploits but
rather stem from simple oversight, lack of awareness, or poorly implemented security policies.
To address this issue, our project introduces FinalRecon, an all-in-one command-line-based
reconnaissance tool designed to automate the process of collecting valuable intelligence from
target web applications and domains. Built using Python, this scanner assists penetration
testers, system administrators, and ethical hackers in conducting a comprehensive initial
assessment of their target systems.
Unlike traditional vulnerability scanners that require high resource consumption and complex
configurations, FinalRecon simplifies the process of information gathering. It consolidates
several essential reconnaissance steps—such as retrieving HTTP headers, WHOIS data, SSL
certificate details, DNS resolution, crawling, subdomain and directory enumeration, port
scanning, and Wayback Machine snapshot checking—into a single, accessible command-line
interface. The tool’s modular architecture allows users to select specific tasks or perform a
full scan that includes all modules.
The FinalRecon tool emphasizes user accessibility, clarity, and precision. It is especially
valuable for students, beginners in cybersecurity, and small organizations that lack the
resources to invest in commercial scanning solutions. The goal is to bridge the gap between
complex enterprise tools and the practical needs of individuals or institutions seeking to
understand and enhance their security posture.
1.1 Problem Statement

In the modern digital infrastructure, web applications are the foundation of global services.
From banking and e-commerce platforms to government portals and educational services, the
reliance on web-based applications is immense. However, this growing dependence comes
with equally significant security challenges. Reports from leading cybersecurity institutions
have consistently shown that vulnerabilities within web applications are a primary cause of
data breaches, malware infections, and service disruptions.
While sophisticated cyber-attacks involving zero-day exploits and advanced persistent threats
(APT) make headlines, a majority of real-world breaches occur due to rudimentary
misconfigurations and easily avoidable security lapses. Misconfigured SSL certificates,
outdated HTTP headers, exposed directories, and forgotten subdomains all represent low-
hanging fruits for attackers. These vulnerabilities are often missed because organizations
either lack proper tooling or do not perform routine security assessments.
Another critical concern is the accessibility and usability of existing security tools. Many
professional-grade scanners are either paid, difficult to use, or over-engineered for smaller
applications. While open-source alternatives do exist, they often require substantial expertise
to operate effectively. This poses a significant barrier for students, new developers, or
resource-constrained teams who want to proactively secure their applications but are
overwhelmed by the complexity of existing solutions.
Furthermore, initial reconnaissance is a crucial step in the penetration testing lifecycle.
Gathering detailed information about the target—such as open ports, active subdomains,
exposed administrative paths, SSL certificate expiration dates, and WHOIS registration
data—is vital to crafting further, deeper vulnerability assessments. Skipping or inadequately
performing reconnaissance can result in an incomplete understanding of the target's security
posture.
Therefore, there is a pressing need for a tool that:
• Simplifies initial reconnaissance by automating multiple tasks.
• Supports modular scanning functionality with user-selected options.
• Is lightweight, command-line-based, and accessible to users with varying levels of
technical skill.
• Is suitable for use in both educational and real-world professional settings.
• Bridges the gap between theoretical knowledge of reconnaissance and hands-on,
practical implementation.
This project aims to fulfill this need by introducing FinalRecon—a powerful, extensible
Python-based tool that performs foundational reconnaissance on a target domain and returns
actionable insights. It’s a tool built not just for advanced professionals but also for learners,
making it a valuable addition to the ecosystem of cybersecurity education and practice.
1.2 Research Objective

The central objective of this capstone project is to design, implement, and evaluate an efficient
and user-friendly command-line reconnaissance tool that automates core tasks involved in
assessing the exposure and configuration of a web application or domain. The tool is
specifically crafted for accessibility and aims to offer an intuitive interface for performing
critical information gathering, which is the first stage of any vulnerability assessment or
penetration test.
The specific research objectives are:

1. Automate Core Reconnaissance Activities


The tool is developed to automate the following information-gathering tasks:
• HTTP Header Analysis: Retrieve and display HTTP headers to evaluate configurations
related to cache control, security policies (e.g., HSTS, CSP), and exposure of software
details (e.g., Server, X-Powered-By).
• SSL Certificate Retrieval: Automatically fetch SSL certificate information from
HTTPS-enabled domains, including issuer, subject, and expiration dates to detect
outdated or insecure certificates.
• WHOIS Lookup: Extract registration information of the domain, such as registrar,
creation and expiry dates, and ownership details, which are often vital in passive
reconnaissance.
• DNS Resolution: Resolve and display the IP address associated with a given domain,
helping identify target servers and network footprint.
• Web Crawling: Perform lightweight crawling of the target web page to extract HTML
content and gain visibility into publicly visible endpoints or sensitive information
disclosures.

2. Support Subdomain and Directory Enumeration


Information hiding is a common practice, but if not handled properly, subdomains and
directories can unintentionally expose sensitive systems or information. FinalRecon includes:
• Subdomain Enumeration: Wordlist-based discovery of subdomains using DNS
resolution to identify valid hosts that may not be listed on the main site.
• Directory Bruteforcing: Attempt to find hidden or unlinked directories through
wordlist-based HTTP probing. This functionality helps identify exposed admin panels,
test environments, or backup directories.

3. Enable Quick and Effective Port Scanning


To assess potential service exposure on a domain, FinalRecon incorporates a fast port scanner
that checks for open ports from a list of common ports including HTTP (80), HTTPS (443),
SSH (22), FTP (21), SMTP (25), and DNS (53). This allows users to identify publicly
accessible services that could be targeted for further exploitation.

4. Integrate Wayback Machine Historical Snapshot Lookup


FinalRecon integrates an API call to the Internet Archive’s Wayback Machine to retrieve
snapshots of past versions of the website. This feature is especially useful for:
• Passive reconnaissance.
• Identifying previously exposed paths or parameters.
• Understanding how a site has evolved over time.

5. Provide Modular and User-Driven Scanning Workflow


One of the core design principles of FinalRecon is usability and flexibility. Instead of
enforcing a full scan, the tool allows users to selectively choose scanning options via a
command-line interface. This modular design supports:
• Customized recon workflows.
• Faster targeted scans.
• Educational exploration of individual recon techniques.

6. Design for Educational Use and Cybersecurity Training


This tool serves as an educational platform for understanding core information-gathering
techniques in penetration testing. By providing understandable output and modular functions,
it allows users to:
• Learn about security headers and their purpose.
• Understand SSL certificate hierarchies and expiration.
• Observe how DNS and WHOIS data can inform further assessments.
• Practice subdomain and directory enumeration using standard wordlists.

7. Ensure Output Clarity, Reliability, and Consistency


FinalRecon provides consistent, terminal-based output for all modules. The focus is on:
• Readable formatting.
• Clear labels and categorization of results.
• Actionable information such as missing headers or open ports.
This makes the tool particularly valuable during live demonstrations, workshops, or student
labs where clarity of output is essential.

8. Establish a Foundation for Future Feature Expansion


While the current scope of FinalRecon includes passive and semi-active reconnaissance tasks,
the project architecture is designed with extensibility in mind. Future updates may include:
• Full-blown vulnerability scanning modules (e.g., XSS, SQLi detection).
• Output reporting via files or databases.
• Integration with Continuous Integration/Continuous Deployment (CI/CD) pipelines for
automated scans.
• GUI-based visualization of scan results.
2. Literature Survey

The increasing reliance on web-based applications and services has brought with it a growing
array of cyber threats, with web vulnerabilities and misconfigurations among the most
common exploitation vectors. Early-stage reconnaissance plays a critical role in identifying
these weaknesses before attackers do, enabling system administrators and developers to
proactively secure their systems. The design and functionality of the FinalRecon tool—an
automated, command-line-based reconnaissance scanner—are rooted in established principles
from academic research, industry practices, and evaluations of existing scanning tools. This
literature survey explores prior work on vulnerability scanning techniques, the educational
role of security tools, the effectiveness of open-source solutions, and the importance of
security misconfiguration prevention.

1. Web Vulnerability Scanning Techniques Comparison


One of the foundational studies in this domain, “Web Application Vulnerability Scanning
Techniques: A Comparative Study” by Verma and Sangal, offers a comprehensive overview
of different vulnerability scanning methodologies, specifically comparing Dynamic
Application Security Testing (DAST) and Static Application Security Testing (SAST)
techniques. Their research highlights that while SAST tools analyze code for vulnerabilities
without executing it, DAST tools interact with live applications to detect runtime
vulnerabilities.
This distinction underlines the value of DAST techniques in real-world web security
assessment, especially during black-box testing. FinalRecon adopts a DAST-inspired
approach, interacting with live web applications to perform tasks such as HTTP header
retrieval, SSL inspection, directory discovery, and DNS enumeration. Verma and Sangal also
emphasize the importance of speed, usability, and modularity—principles directly integrated
into the design of FinalRecon’s user-driven command-line interface.

2. Python-Based Educational Vulnerability Scanner


In the paper “Developing a Python-Based Web Vulnerability Scanner for Educational
Purposes” by Johnson and Miller, the authors stress the importance of accessible tools for
cybersecurity education. Their project involved building a Python-based scanner to teach
students how web vulnerabilities work, and to introduce concepts like input validation, header
analysis, and common attack vectors.
This educational philosophy is mirrored in FinalRecon, which is designed with a modular,
easy-to-understand interface and codebase. Its primary target users include students, entry-
level cybersecurity professionals, and educators. By exposing learners to practical elements
of reconnaissance such as WHOIS data, DNS enumeration, and subdomain discovery,
FinalRecon builds foundational security skills. Johnson and Miller also advocate for
simplicity over complexity—an idea that drives the single-script, no-install dependency model
used in FinalRecon.

3. Evaluation of Open Source Web Application Vulnerability Scanners


Another relevant work is an evaluation study (from ResearchGate) that analyzes the
performance of popular open-source vulnerability scanners like Paros and OWASP ZAP using
vulnerable platforms like bWAPP and DVWA. The study benchmarks detection accuracy,
scan time, and ease of use.
The results demonstrate that while Paros and ZAP are highly capable, they often require
technical expertise and careful configuration to be used effectively. This observation supports
the rationale behind FinalRecon's design—to consolidate several commonly used
reconnaissance techniques into a single tool that is lightweight, straightforward, and CLI-
driven.
Moreover, the study emphasizes the benefits of open-source development for adaptability and
community-driven improvements. FinalRecon is developed in Python with a clean, extensible
architecture, allowing future contributors or students to add modules (e.g., for form scanning,
XSS testing) with minimal effort.

4. Open Source DAST Tools Comparison


A study published via the DiVA portal offers a comparative analysis of open-source DAST
tools, including Black Widow, Nuclei, Wapiti, and OWASP ZAP. It evaluates scan times,
vulnerability detection rates, and effectiveness on benchmark targets. One key takeaway from
this study is that no single tool is best in every category, and each offers strengths and trade-
offs.
For example:
• Black Widow excels in site crawling but lacks in vulnerability detection.
• Nuclei is highly modular but best suited for advanced users.
• Wapiti offers a balance between automation and detail but suffers from speed issues.
This fragmented tool landscape inspired FinalRecon’s development philosophy: instead of
focusing on vulnerability exploitation, it offers a consolidated recon suite focused purely on
enumeration, discovery, and intelligence gathering, helping users lay the groundwork before
launching more targeted tests with DAST scanners like Nuclei or ZAP.
By focusing on reconnaissance only, FinalRecon avoids overlap with full-scale scanners and
instead prepares the stage for deeper scans, embodying the “first-pass analysis” described in
the DiVA study.

5. Real-World Relevance of Security Misconfigurations


In addition to technical tool evaluations, numerous case studies and industry reports
underscore the importance of catching security misconfigurations early. The OWASP Top 10
(2021) continues to list Security Misconfiguration as a major risk, citing examples such as
exposed directories, verbose error messages, and lack of HTTPS enforcement.
The MOVEit Transfer breach (2023), as reported by Bluefin (2024), exposed millions of
records due to a misconfigured and vulnerable MFT solution. Similarly, reports from IANS
Institute (2022) highlight how simple issues like open admin interfaces, missing headers, or
misconfigured servers have led to major data breaches. These events validate FinalRecon’s
emphasis on headers inspection, SSL certificate verification, and directory/subdomain
enumeration, all of which are critical in uncovering subtle misconfigurations.

The reviewed studies and reports provide strong theoretical and practical justification for
FinalRecon’s design and scope. From Johnson and Miller’s emphasis on educational
accessibility to Verma and Sangal’s comparison of scanning methodologies, there is a
recurring need for tools that are simple, adaptable, and effective in real-world reconnaissance
tasks.
Moreover, comparative evaluations of open-source scanners reveal a gap between usability
and functionality—one that FinalRecon addresses through its focused and modular CLI
design. The importance of misconfiguration detection, highlighted in multiple data breach
case studies and security standards, further validates the tool's core features.
FinalRecon doesn’t aim to replace full-scale vulnerability scanners, but rather complements
them as a streamlined reconnaissance companion, helping users lay the groundwork for deeper
assessments. As cybersecurity threats grow in complexity, tools like FinalRecon that blend
accessibility, practicality, and educational value are crucial for empowering a wider audience
to defend their digital assets.

Sr.
Name and Authors Topic Description
No.

Web Application Web


Comparative analysis of DAST,
Vulnerability Scanning Vulnerability
SAST, etc. Explores strengths,
1 Techniques: A Comparative Scanning
weaknesses, and tool
Study Authors: Verma, R., & Techniques
comparisons.
Sangal, A. Comparison

Developing a Python-Based
Python-Based
Web Vulnerability Scanner for Development of a Python-based
Educational
2 Educational Purposes scanner for educational
Vulnerability
Authors: Johnson, L., & purposes.
Scanner
Miller, S.

Evaluation of Open Source Evaluates Paros and OWASP


Open Source
Web Application ZAP against bWAPP and
3 Scanner
Vulnerability Scanners DVWA. Compares features,
Evaluation
Author: (From ResearchGate) performance, and detection.

A Comparative Analysis of
Compares Black Widow, Nuclei,
Open Source Dynamic Open Source
Wapiti, and ZAP. Analyzes scan
4 Application Security Testing DAST Tools
time, vulnerabilities, and
Tools. Author: (From DiVA Comparison
benchmark metrics.
portal)
3. Methodology and Implementation

3.1 Methodology
The methodology followed for developing the “FinalRecon” vulnerability scanner is grounded
in structured software engineering principles and cybersecurity-specific best practices. At its
core, the methodology reflects a balance between theoretical soundness and hands-on
practicality, enabling both effective threat assessment and educational value.
The development lifecycle was divided into distinct but interdependent stages: requirement
analysis, design modelling using DFDs, modular development, functional implementation,
and rigorous testing. Each of these phases fed into the next, creating a robust feedback loop
that improved the tool’s usability, accuracy, and scope.
The initial requirement analysis was inspired by a real-world gap in accessibility to practical
recon tools. Many existing solutions, whether open-source or commercial, present significant
usability barriers for new learners or small organizations. Therefore, we aimed to create a
lightweight, modular tool that could be used without prior configuration or setup, directly
from the command line. The core objective was to simplify complex recon tasks like port
scanning, SSL inspection, and DNS enumeration into single-function commands that a user
could run in seconds.

3.1 DFD for FinalRecon

Our DFD (Data Flow Diagram) was central to designing the interaction model. It defined clear
input, processing, and output flows. The scanner starts by accepting a domain or URL from
the user, after which control is passed to the main function. This dispatcher interprets the
user’s choice—whether to run a full scan or execute individual modules like subdomain
enumeration or WHOIS lookup—and directs the flow accordingly. Each module functions as
an independent process that fetches, parses, and displays relevant data, with output aggregated
back to the user interface, i.e., the terminal.
We deliberately designed each module to be stateless and functionally isolated. This approach
supports extensibility, unit testing, and ease of debugging. For example, if enhancements are
later needed—such as adding an XSS scanner or JSON output logging—they can be built as
standalone functions without altering existing modules. This modular programming practice
also aligns with cybersecurity needs, where adaptability and precision are crucial.
Moreover, the methodology emphasized the inclusion of real-world reconnaissance
techniques taught in certified ethical hacking (CEH) and penetration testing courses.
Reconnaissance is the first and arguably most important phase of ethical hacking. Skipping it
or doing it improperly often results in blind spots in further scanning or exploitation phases.
With FinalRecon, we aim to provide a complete reconnaissance suite that not only automates
these tasks but also demystifies them for beginners.
We also considered legal and ethical boundaries in the tool’s design. Unlike tools that
aggressively scan or exploit targets, FinalRecon limits itself to passive and semi-active
methods. It performs no intrusive payload injections unless explicitly added in future modules,
thus ensuring it can be used in training labs, classrooms, or internal corporate assessments
without regulatory concerns.
A key innovation in our methodology is the "scan tailoring" system. Users aren’t forced into
a one-size-fits-all scan. Instead, they are presented with a selection interface via the terminal,
where they can choose from options such as HTTP header analysis, SSL certificate checks, or
DNS lookups. This makes the tool accessible not only to red-teamers but also to blue-team
analysts and students practicing specific modules.
Additionally, we prioritized execution speed and minimal resource consumption. All modules
were designed to complete within seconds, using asynchronous principles wherever feasible,
such as multithreaded port scanning. This makes FinalRecon suitable for quick assessments
during real-time CTFs (Capture the Flag events) or in constrained environments like cloud
instances or virtual machines used in labs.
Finally, documentation and output clarity were integrated into the methodology. The output
of each module was designed to be readable, informative, and formatted with clear labels,
section dividers, and relevant context. This is particularly useful in educational settings or
team-based assessments, where output is discussed and reviewed collaboratively.

3.2 Implementation
The implementation of FinalRecon was executed using the Python programming language,
chosen for its readability, powerful libraries, and widespread use in cybersecurity tools. The
entire application is contained within a single script—final_recon.py—to make distribution
and execution seamless.
The implementation begins with a simple yet robust user input system. The
get_url_from_user() function prompts for a target domain or URL, validating the format using
regular expressions. This ensures that users enter correctly formatted input and avoid
unnecessary errors. Once the input is validated, the get_scan_options() function presents a
menu-driven interface, allowing users to select one or multiple scan modules. This modular
execution style is ideal for both beginners learning about each recon technique and
professionals conducting targeted scans.
Each function is written with careful attention to error handling, output formatting, and
compliance with best practices in passive reconnaissance. For instance, the get_headers(url)
function fetches the HTTP response headers and checks for commonly missed security
headers such as Content-Security-Policy or Strict-Transport-Security. Their absence could
indicate a poorly secured web server vulnerable to clickjacking, MITM attacks, or script
injections.
The get_ssl_info(domain) function retrieves the server’s SSL certificate using the OpenSSL
library, parses its structure, and displays details like issuer, subject, and validity dates.
Detecting expired certificates or mismatched domain names can highlight weak SSL
configurations that pose serious security risks.
The get_whois_info(domain) function utilizes the whois library to extract domain registration
information. This includes domain ownership, registrar details, expiration dates, and more.
WHOIS data is particularly valuable in passive reconnaissance because it allows attackers or
security researchers to correlate multiple domains, identify organizational structure, or detect
impersonation.
A basic DNS resolution function—dns_enumeration(domain)—uses Python’s
socket.gethostbyname() to map a domain name to its corresponding IP address. This step is
often the first gateway into network scanning and geographic mapping.
One of the standout implementations is crawl_target(url), which retrieves the target’s HTML
and prints a snippet of it. Though rudimentary, this crawler helps analysts preview exposed
directories, login portals, or embedded links that are often overlooked.
The subdomain_enumeration(domain, wordlist) and directory_search(url, wordlist) modules
read from external text files (subdomains.txt, directories.txt) to perform brute-force-style
enumeration. These modules are inspired by tools like DirBuster and Sublist3r but designed
to be lighter and more controllable. Each discovered subdomain or directory is printed with
its full path and validated using HTTP or DNS resolution.
The wayback_urls(domain) function fetches archive data from the Wayback Machine API. It
provides insights into older versions of the website, which can be invaluable during
penetration testing. Often, previously exposed endpoints or parameters that were later hidden
still appear in archived versions, creating a potential recon advantage.
The fast_port_scan(domain) module scans a set of common ports using Python’s
socket.connect_ex() and multi-threading. It detects services like SSH (22), HTTP (80),
HTTPS (443), FTP (21), and SMTP (25). Knowing which ports are open helps define the
target's attack surface and narrows down vectors for further penetration.
Finally, full_recon(url) acts as a wrapper function that executes all modules in a single run. It
simulates a full-scale initial reconnaissance phase, producing consolidated output that gives
users a holistic view of the target’s exposure.
From a software architecture perspective, the implementation maintains separation of
concerns. The control logic (main function), user interface (input options), and functional
logic (scan modules) are kept distinct. This enhances code readability, simplifies debugging,
and allows easier future updates.
In terms of real-world usage, the tool has been tested on multiple public domains and internal
lab targets. The output has been found to be consistent, accurate, and informative. It aligns
closely with what industry-standard tools like Nmap or Recon-ng offer in their recon
modules—albeit with a more approachable and educational interface.
The integration of logging features—such as appending found subdomains and directories to
files—further enhances its practical utility. In a real penetration test, these logs can serve as
evidence or as input to subsequent tools like vulnerability scanners or exploitation
frameworks.
In conclusion, the implementation of FinalRecon combines thoughtful programming,
cybersecurity insights, and educational design. It transforms the often-daunting task of
reconnaissance into an engaging and manageable process. The tool empowers users not only
to identify critical exposure points but also to understand the reasoning and techniques behind
each scan. Whether used as a standalone recon utility or as part of a larger red-team workflow,
FinalRecon demonstrates how modular design and clear methodology can result in a powerful,
practical, and accessible security solution.
4. Result and Discussion

The results of executing FinalRecon on the target domain https://ltce.in provided a clear and
structured output, showcasing the tool’s ability to automate essential reconnaissance steps in
a seamless and readable manner. The scan was performed using a selection of modules:
Header Information, SSL Certificate Information, DNS Enumeration, Directory Bruteforce,
Fast Port Scan, and XSS Scan. The full output, as captured in Figures 4.1, 4.2, 4.3 illustrates
the effectiveness and completeness of the tool’s recon features.

Fig. 4.1. HTTP Header Analysis and SSL Certificate Inspection

The HTTP Header Analysis output reveals the essential headers returned by the target web
server. Among the retrieved headers were Connection: Keep-Alive, Content-Type: text/html,
Content-Encoding: chunked, and the server identifier LiteSpeed. While these are basic server
response headers, notable security headers like Strict-Transport-Security, Content-Security-
Policy, and X-Frame-Options were not present. Their absence indicates possible weaknesses
in secure response handling and exposes the web application to certain types of attacks, such
as clickjacking or MITM (man-in-the-middle) interception.
The SSL Certificate Inspection module extracted detailed certificate information, confirming
that the domain is protected by a certificate issued by Let’s Encrypt. The certificate’s issuer
is R3 and the subject is properly bound to the domain webdisk.ltce.in. The validity period
ranges from March 12, 2025, to June 5, 2025. The certificate appears well-configured, and
there were no warnings or mismatches, which is critical for ensuring data encryption during
transmission. However, the use of a relatively short validity period means the site
administrator must maintain a reliable certificate renewal mechanism to prevent service
disruption.
In the DNS Enumeration stage, the domain successfully resolved to the IP address
103.159.239.51. This result provides confirmation of domain configuration and also allows
for further enumeration at the network layer. If the domain had multiple subdomains or DNS
records (like MX or TXT), they would typically be retrieved here using additional
enumeration techniques.

Fig. 4.2. Directory Bruteforce

The Directory Bruteforce module tested for commonly used resource directories. The scanner
was able to identify the presence of /css, /js, and /images directories. Each of these returned a
status code 403 Forbidden, which implies that these directories exist but are access-restricted
by the server. This is a positive security practice, as many websites fail to properly restrict
directory browsing, which can reveal sensitive file structures or leaked information.

Fig. 4.3. Fast Port Scan and XSS scan


The Fast Port Scan revealed multiple open ports:
• Port 21 (FTP) was open and returned a banner indicating the presence of ProFTPD, a
popular open-source FTP server.
• Port 22 (SSH) responded with a banner from OpenSSH_8.7, showing a secure remote
access service is available.
• Port 80 (HTTP) responded with a 200 OK message, confirming the presence of a web
server listening on that port.
Interestingly, Port 23 (Telnet) responded with a connection reset error, while Port 25 (SMTP)
returned a timeout. The presence of FTP and Telnet in particular raises concerns, as these are
older protocols that, if improperly configured or unsecured, can become major entry points
for attackers. FTP, for example, transmits credentials in plain text by default unless configured
with TLS.
Lastly, the XSS Scan was executed, but no forms were discovered on the root page of the
target domain, and hence, no injection points were tested. This reflects either a minimal front-
facing interface or strong input sanitization. For deeper analysis, this module could be
extended to crawl multiple pages or include form auto-discovery features.
The results demonstrate the accuracy, clarity, and modular strength of the FinalRecon tool.
Each output module works independently yet contributes meaningfully to the overall
understanding of the target's footprint. The output was neatly timestamped and structured for
easy review and documentation.

The discussion of results aims to provide a deeper interpretation of the FinalRecon scanner’s
output and examine the real-world implications of the findings. The effectiveness of the tool
in capturing basic misconfigurations, enumerating services, and displaying certificate and
DNS details shows that FinalRecon fulfills its role as an introductory reconnaissance utility.
Its primary value lies in its ability to quickly gather security-critical information without
overcomplicating the process for the user.
From the header analysis, we see that while the server uses standard configurations to serve
content, it lacks several critical HTTP security headers. This oversight, unfortunately common
in small and mid-sized web deployments, leaves the application vulnerable to a wide array of
attacks. For instance, the absence of Content-Security-Policy means that if an attacker
manages to inject malicious JavaScript into a webpage, the browser will not restrict its
execution. Similarly, lacking X-Frame-Options could make the site susceptible to UI redress
attacks or clickjacking.
The SSL inspection confirms that the domain uses HTTPS properly, but the default use of
Let’s Encrypt with short-lived certificates demands close monitoring to ensure timely
renewals. In many environments, expired certificates can result in complete denial of service
due to browser rejection or firewall restrictions. It is also essential that certificates are
accompanied by HSTS headers to prevent downgrade attacks.
The DNS and IP resolution stages of the scan verified that the domain maps cleanly to a single
IP address, indicating a straightforward hosting setup. However, in a real assessment, this
information could be cross-referenced with known malicious IPs, geolocation services, or
network reputation tools to assess the risk exposure. DNS analysis could be enhanced by
integrating PTR (reverse DNS), MX (mail exchange), and TXT record queries to uncover
additional metadata about the domain.
The directory brute-force scan did not uncover any vulnerable open directories, but it did
confirm the existence of restricted resource folders. This is beneficial from a defense-in-depth
perspective because it means that access controls are in place, albeit without explicit 404 (Not
Found) responses. The security through obscurity model is not sufficient on its own, but
denying access to resource folders does help slow down unsophisticated attackers.
Port scanning revealed an open FTP service, which is especially concerning. Unless
configured with secure settings (e.g., FTP over TLS), FTP exposes credentials and data in
plaintext. The ProFTPD banner suggests a default installation, and without version hardening,
it may reveal exploitable weaknesses. OpenSSH is generally secure but should be audited to
ensure password login is disabled, rate limiting is configured, and access is IP-restricted if
possible. Port 80 being open alongside HTTPS also raises questions—best practice
recommends redirecting HTTP to HTTPS automatically to enforce encryption.
The XSS scan provided no immediate findings, but this does not necessarily imply the absence
of XSS vulnerabilities. The scanner did not detect any HTML forms on the root page, meaning
deeper crawling is necessary. Many modern sites load dynamic content through JavaScript or
form fields hidden behind login gates, which the current module doesn't detect. Extending this
module with a deeper crawler and JavaScript rendering would improve its effectiveness.
In real-world penetration testing, reconnaissance forms the foundation upon which all
subsequent activities—such as vulnerability scanning, exploitation, and post-exploitation—
are built. The FinalRecon scanner is ideal for this phase as it provides foundational intelligence
quickly and reliably. Its CLI-based modular design allows it to be used by students in learning
environments or by professionals during live engagements.
To summarize, the tool effectively:
• Highlights surface-level misconfigurations
• Identifies accessible services and their versions
• Confirms directory access control enforcement
• Verifies SSL usage and certificate validity
• Supports targeted or comprehensive scanning modes
While FinalRecon is not a full vulnerability scanner, its strength lies in setting the stage for
more focused attacks or audits. It can be used in CI/CD pipelines, automated scheduled scans,
or as a pre-check before deeper vulnerability assessments. Its lightweight, user-friendly nature
makes it ideal for smaller teams or individuals looking to build up their security posture using
reliable first-level reconnaissance.
5. Future scope

The Vulnerability Scanner project has significant potential for future enhancements to address
emerging threats and improve its functionality. As the cybersecurity landscape evolves, the
tool can be expanded to include support for additional vulnerabilities such as Server-Side
Request Forgery (SSRF), Insecure Deserialization, and XML External Entity (XXE)
Injection. These vulnerabilities are increasingly common and pose significant risks to web
applications. Additionally, the scanner could be extended to detect misconfigurations in API
endpoints, such as improper authentication or excessive data exposure, as APIs become more
prevalent.
Integration with Continuous Integration and Continuous Deployment (CI/CD) pipelines is
another promising area for future development. This would allow developers to automatically
scan their web applications for vulnerabilities during the development and deployment
process, catching issues early and reducing the risk of security breaches. Features like
automated scanning, real-time feedback, and customizable policies would enhance the tool's
usability and effectiveness in a DevOps environment.
A graphical user interface (GUI) could make the scanner more accessible to non-technical
users. A GUI would provide visual scan configuration, interactive results display, and
reporting capabilities, making it easier for users to configure scans, interpret results, and
generate detailed reports. This would broaden the tool's appeal and usability across different
user groups.
Advanced scanning techniques, such as machine learning for vulnerability detection, fuzz
testing, and dynamic analysis, could be incorporated to improve the scanner's accuracy and
efficiency. These techniques would enable the scanner to detect more complex vulnerabilities
and simulate real-world attack scenarios, making it a more robust tool for identifying security
risks.
As organizations increasingly adopt cloud and container technologies, the scanner could be
extended to address security concerns in these environments. Future versions could include
cloud security misconfiguration checks and container vulnerability scanning, ensuring that
cloud services and containerized applications are secure before deployment.
Finally, the scanner could include educational features such as interactive tutorials,
vulnerability simulation, and security best practices. These features would help users learn
about web application security, making the tool not only a vulnerability detection tool but also
an educational resource for developers and security enthusiasts.
6. Conclusion
The Vulnerability Scanner project represents a significant step forward in addressing the
growing challenge of web application security. By automating the detection of common
vulnerabilities such as Cross-Site Scripting (XSS), SQL Injection, and security
misconfigurations, the scanner provides a practical and accessible tool for developers, security
professionals, and educational institutions. The project successfully achieves its primary
objective of creating a user-friendly, command-line-based vulnerability scanner that focuses
on the OWASP Top 10 vulnerabilities, making it a valuable resource for improving web
application security practices.
The scanner's modular design, which includes functionalities such as HTTP header analysis,
port scanning, web crawling, and vulnerability detection, ensures that it can effectively
identify a wide range of security risks. The integration of subdomain and directory
enumeration, along with checks for security misconfigurations and broken access control,
further enhances its capability to assess the security posture of web applications. The tool's
command-line interface (CLI) is intuitive and easy to use, allowing users to quickly configure
scans, view results, and take appropriate action to mitigate vulnerabilities.
Throughout the development process, the scanner was rigorously tested against real-world
web applications to ensure its accuracy and performance. The results demonstrated that the
tool is capable of identifying vulnerabilities with a high degree of precision, making it a
reliable option for proactive security assessments. The scanner's ability to generate clear,
timestamped, and well-organized output further enhances its usability, enabling users to easily
interpret scan results and implement necessary security measures.
While the current version of the scanner is effective, there is ample room for future
enhancements. Expanding the tool to support additional vulnerabilities, integrating it with
CI/CD pipelines, and developing a graphical user interface (GUI) are just a few of the potential
improvements that could further increase its utility. Additionally, incorporating advanced
scanning techniques such as machine learning and fuzz testing, as well as extending its
capabilities to address cloud and container security, would ensure that the scanner remains
relevant in an ever-evolving cybersecurity landscape.
In conclusion, the Vulnerability Scanner project successfully delivers a functional and
educational tool that contributes to improving web application security. By empowering users
to proactively identify and address vulnerabilities, the scanner plays a crucial role in reducing
the risk of security breaches and fostering a more secure digital environment. As the project
continues to evolve, it has the potential to become an even more powerful resource for
developers, security professionals, and organizations seeking to enhance their cybersecurity
practices.
7. References

1. OWASP Foundation. (2021). OWASP Top 10:2021. https://owasp.org/www-project-


top-ten/

2. Verizon. (2024). 2024 Data Breach Investigations Report


(DBIR). https://www.verizon.com/business/resources/reports/dbir/

3. MITRE Corporation. (2023). CWE-1197: Improper Privilege


Management. https://cwe.mitre.org/data/definitions/1197.html

4. Center for Internet Security. (2023). CIS Controls: A prioritized set of cybersecurity
controls. https://www.cisecurity.org/controls/

5. Gartner. (2022). Automating Security Configuration Management: Best


Practices. https://www.gartner.com/en/documents/4001234

6. Bluefin. (2024). MOVEit Transfer Data Breach Analysis. https://www.bluefin.com/

7. IANS Institute. (2022). Data Breaches Caused by Security Misconfigurations: A


Compilation of Case Studies. https://www.iansresearch.com/

8. Verma, R., & Sangal, A. (2021). Web Application Vulnerability Scanning Techniques: A
Comparative Study. https://www.researchgate.net/

9. (Author(s)). (Year). A Comparative Analysis of Open-Source Dynamic Application


Security Testing Tools. https://www.diva-portal.org/

You might also like