Vulnerability
Perform vulnerability scanning and exploit research.
Last updated
Was this helpful?
Perform vulnerability scanning and exploit research.
Last updated
Was this helpful?
Vulnerability scanner very powerful.
Runs on port 8834
tcp.
Nessus has two parts (both can be on the same machine):
Client to configure the scan.
Server to perform the scan and send the results to the client.
Vulnerability scanner open-source and free.
Runs on port 8080
tcp.
Like nessus, OpenVAS also has two parts (both can be on the same machine):
Client to configure the scan.
Server to perform the scan and send the results to the client.
/usr/share/nmap/scripts/
nmap --script-updatedb
nmap --script--help <SCRIPT>
nmap --script "<SCRIPT or TYPE>" <IP>
Server Web Scanner.
nikto -h <URL> -o <OUTPUT.html> -Format html
Very important to analyze the exploits found very carefully, they could be harmful!
Exploit-db database locally and offline.
searchsploit -u
(update)
searchsploit <STRING>
(get ID)
searchsploit -w <STRING>
(get LINK)
searchsploit -x <ID>
(see l'exploit)
searchsploit -m <ID>
(Copy exploit + info)
Security Scanner.
wpscan --url <URL> --random-user-agent -o <OUTPUT> -e p --plugins-detection aggressive --api-token <API_KEY>
(metasploit)