Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Kali Linux Cookbook

You're reading from  Kali Linux Cookbook

Product type Book
Published in Oct 2013
Publisher Packt
ISBN-13 9781783289592
Pages 260 pages
Edition 1st Edition
Languages
Toc

Table of Contents (16) Chapters close

Kali Linux Cookbook
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Preface
1. Up and Running with Kali Linux 2. Customizing Kali Linux 3. Advanced Testing Lab 4. Information Gathering 5. Vulnerability Assessment 6. Exploiting Vulnerabilities 7. Escalating Privileges 8. Password Attacks 9. Wireless Attacks Index

Nessus – finding local vulnerabilities


Now that we have Nessus installed and configured, we will be able to begin testing of our first set of vulnerabilities. Nessus allows us to attack a wide range of vulnerabilities depending on our feed, and we will confine our list of assessing the vulnerabilities of our target to those specific to the type of information we seek to gain from the assessment. In this recipe, we will begin by finding local vulnerabilities. These are vulnerabilities specific to the operating system we are using.

Getting ready

To complete this recipe, you will be testing your local system (Kali Linux).

How to do it...

Let's begin the process of finding local vulnerabilities with Nessus by opening the Mozilla Firefox web browser:

  1. Log in to Nessus at https://127.0.0.1:8834.

  2. Go to Policies.

  3. Click on New Policy.

  4. On the General Settings tab, perform the following tasks:

    1. Under Settings Type, choose Basic.

    2. Enter a name for your scan. We chose Local Vulnerability Assessment, but you can choose...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}