Top Banner
Network Scanning with Nmap and Nessus
15

Nmap Nessus

Nov 07, 2014

Download

Documents

ibleedorange83

Nmap and Nessus tutorial
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Nmap Nessus

Network Scanning with Nmap and Nessus

 

Page 2: Nmap Nessus

• Nmap• Open source network mapper (Nmap)• Used for pen testing as well as a network

inventory too my network admins• Has a GUI called Zenmap -> mainly for Windows

(on BackTrack 5r3 as well)• Windows, Linux, Mac OS X

Page 3: Nmap Nessus

• Nessus• Vulnerability scanner

• Scans Windows, Unix, network infrastructure• Mobile device audits• Works well with Nmap and Metasploit

• Free for home use• Paid version for enterprise use• Certifications for Nessus and other products

Page 4: Nmap Nessus

Connecting to CrashNet

• Log into BackTrack and start GUI session• Startx

• Always update before using BT• Apt-get update

• Go to https://139.78.9.9:943• Accept cert warning• Login and download user config file

• Named client.ovpn

• Open a shell and run command• openvpn –config /path/where/file/is

• Most likely root

Page 5: Nmap Nessus

Should look something like this

Page 6: Nmap Nessus
Page 7: Nmap Nessus
Page 8: Nmap Nessus

Nmap: Zenmap

• Applications | BackTrack | Information Gathering | Network Analysis | Network Scanners | Zenmap

• Run scan on CrashNet

• 192.168.216.0/24

• Should get roughly 11 machines• Zenmap has different scan profiles available

by default• Can change scan options to suite needs

Page 9: Nmap Nessus

Nmap: Zenmap

Page 10: Nmap Nessus

Nmap: Zenmap

Page 11: Nmap Nessus

Nessus

• Start Nessus• Applications | Vulnerability Assessment | Vulnerability

Scanners | Nessus | Nessus

• Must register with Tenable at their website for the home user license

• Emails you license• Use nessus-fetch -- register “license”

• Add user• Nessus-adduser• Give admin privelages

• Go to 127.0.0.1:8834 • Login with new user account

Page 12: Nmap Nessus

Nessus

• Start initialization process

• Login with user created

• Select “Scan Tab”

• Add a scan• External Network

• IP Range = 192.168.216.0/24• Single addresses work as well

• Run

Page 13: Nmap Nessus

Nessus

Page 14: Nmap Nessus

Nessus

• Check out the exploits

• Look up CVE number• This will give more info about exploit

• Also, you can import text files from an nmap scan to add to nessus so it knows what range to scan.

Page 15: Nmap Nessus

QUESTIONS??