2024
DOI: 10.3390/computers13030081
|View full text |Cite
|
Sign up to set email alerts
|

Study the Level of Network Security and Penetration Tests on Power Electronic Device

Ivan Nedyalkov

Abstract: This work demonstrates the feasibility of using Kali Linux in the process of power electronic device research. The novelty in this work is the use of Kali Linux in the process of power electronic device research. This operating system is mainly used for the penetration testing of various communication devices but not for power electronic device research. The aim of this work is to study the level of network security (the type of security vulnerabilities that a power electronic device has) and whether the data … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...

Citation Types

0
0
0

Publication Types

Select...

Relationship

0
0

Authors

Journals

citations
Cited by 0 publications
references
References 58 publications
0
0
0
Order By: Relevance

No citations

Set email alert for when this publication receives citations?