Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Overview of this book

Table of Contents (16 chapters)
Kali Linux Network Scanning Cookbook
Credits
About the Author
About the Reviewers
www.PacktPub.com
Disclaimer
Preface
Index

Vulnerability scanning with Nessus


Nessus is one of the most powerful and comprehensive vulnerability scanners available. By targeting a system or group of systems, Nessus will automatically scan for a large range of vulnerabilities on all identifiable services. Once scan policies have been configured to define the configurations for the Nessus scanner, the scan policy can be used to execute scans on remote targets for evaluation. This recipe will explain how to perform vulnerability scanning with Nessus.

Getting ready

To perform vulnerability scanning with Nessus, one must first have a functional copy of Nessus installed on the Kali Linux penetration testing platform. Because Nessus is a licensed product, it does not come installed by default in Kali. For more information on how to install Nessus in Kali, refer to the Installing Nessus on Kali Linux recipe in Chapter 1, Getting Started. Additionally, at least one scan policy will need to be created prior to scanning with Nessus. For more...