SlideShare a Scribd company logo
1 of 13
vulnerability scanner
We are going to talk about …
 History & Background of Nessus
 Hardware Requirement & Installation Procedure
 Features Available in Nessus
 Functionalities Nessus Provides &
 Conclude summarizing What did we Learn
So lets begin !
History
o The “Nessus” Project was started by Renaud Deraison in 1998
o 5th October 2005 – Tenable Network Security changes Nessus 3 to a proprietary license and
makes it closed source.
o July 2008 – home users get full access to plugin feeds with a non commercial license.
o Nessus 4 released onApril 9, 2009. Nessus 5 released on February 15, 2012.
o The Nessus 2 engine and some of the plugins are still under GPL license which lead to forked
open source projects based on Nessus: OpenVAS, Porz-Wahn.
Background
The “Nessus” Project is of a free and open source remote security scanner. It is vulnerability
scanner which allow you to detect vulnerability in your system. It is very popular vulnerability
scanner which support Windows , Linux and Mac operating system etc. Nessus uses web
interface to install , scan and report the various vulnerabilities. It identifies vulnerabilities that
allow remote attacker to access sensitive information rom the system.
Hardware Requirements
 Nessus managing up to 50,000 hosts
 CPU: 1 dual-core 2 GHz
 CPU Memory: 2 GB RAM (4 GB RAM recommended)
 Disk space: 30 GB
 Nessus managing more than 50,000 hosts
 CPU: 1 dual-core 2 GHz CPU (2 dual-core recommended)
 Memory: 2 GB RAM (8 GB RAM recommended)
 Disk space: 30 GB (Additional space may be needed)
Installation Procedure
 You can download it from https://www.tenable.com/products/nessus/nessus- professional
 Once you download it then register https://www.tenable.com/products/nessus/activation-code
 Then install the tool.
 Open the Nessus in the browser http://localhost:8834/WelcomeToNessus- Install/welcome
 Create an account and then fill the activation code.
 Then downloads the necessary plugins.
 After completion of installation you redirect to the login page and put your credential their.
Features
 NASL – the Nessus Attack Scripting Language, a language designed specifically to write security tests easily and
quickly Up-to-date SecurityVulnerability
 Database – focuses on the development of security checks for newly disclosed vulnerabilities Tests Multiple Hosts
Simultaneously Smart
 Service Recognition – Nessus does not expect the target hosts to respect IANA assigned port numbers
 Multiple Services – if two or more web servers run on the same host, on different ports, Nessus will identify and test
all of them.
 Plugin Cooperation – no unnecessary checks are performed. If a FTP server does not offer anonymous logins, then
anonymous login related security checks will not be performed.
 Complete Reports – detects security vulnerabilities and the risk level of each (Info, Low, Medium, High, and
Critical), and also offers solutions.
 Full SSL Support – tests services offered over SSL such as HTTPS, SMTPS, IMAPS.
 Smart Plugins (optional) – ”optimization” option that will determine which plugins should or should not be
launched against the remote host.
 Non-Destructive (optional) – Certain checks can be detrimental to specific network services. For avoiding a service
failure, enable the ”safe checks” option, which will tell Nessus not to exploit real flaws to determine if a
vulnerability is present.
Functionalities
Web Application Test:
Web testing, or web application test, is a software practice that ensures quality by testing that the
functionality of a given web application is working as intended or as per the requirements. Web testing
allows you to find bugs at any given time, prior to a release, or on a day-to-day basis.
Discovering Hosts:
Host discovery is one of the earliest phases of network reconnaissance. The adversary usually starts with
a range of IP addresses belonging to a target network and uses various methods to determine if an host
is present at that IP address. Host discovery is usually referred to as 'Ping' scanning using a sonar analogy.
Basic Network Scan:
Network scanning helps to detect all the active hosts on a network and maps them to their IP addresses.
Network scanners send a packet or ping to every possible IP address and wait for a response to determine
the status of the applications or host devices. The responding hosts are considered active, while others are
considered dead or inactive.These responses are then scanned to detect inconsistencies.
Active Directory Starter Scan:
When Microsoft released the first version of Active Directory, an option was added to enable compatibility
with older systems, which allows unauthenticated users to read all the configuration data in the domain. An
attacker can use this feature to discover targets or carry out brute-force attacks. The Active Directory
Starter Scan is meant to be used for preliminary analysis of AD hosts.
List
of
Other
Functionalities
that
Nessus
provides:
Template Description
Discovery
Host Discovery Performs a simple scan to discover live hosts and open ports.
Vulnerabilities
Advanced Dynamic Scan An advanced scan without any recommendations, where you can
configure dynamic plugin filters instead of manually selecting plugin
families or individual plugins. As Tenable, Inc. releases new plugins, any
plugins that match your filters are automatically added to the scan or
policy. This allows you to tailor your scans for specific vulnerabilities
while ensuring that the scan stays up to date as new plugins are
released. See Configure Dynamic Plugins.
Advanced Scan A scan without any recommendations, so that you can fully customize
the scan settings.
Basic Network Scan Performs a full system scan that is suitable for any host. For example,
you could use this template to perform an internal vulnerability scan on
your organization's systems.
Badlock Detection Performs remote and local checks for CVE-2016-2118 and CVE-2016-
0128.
Bash Shellshock Detection Performs remote and local checks for CVE-2014-6271 and CVE-2014-
7169.
Credentialed Patch Audit Authenticates hosts and enumerates missing updates.
DROWN Detection Performs remote checks for CVE-2016-0800.
Intel AMT Security Bypass Performs remote and local checks for CVE-2017-5689.
Malware Scan Scans for malware on Windows and Unix systems.
Note: See the Application, Malware, and Content Audits video and
the Application, Malicious Software, and Content Audits video for more
information about scanning for malware.
Mobile Device Scan Assesses mobile devices via Microsoft Exchange or an MDM.
PrintNightmare Performs local checks for CVE-2021-34527, the PrintNightmare
Windows Print Spooler vulnerability.
Shadow Brokers Scan Scans for vulnerabilities disclosed in the Shadow Brokers leaks.
Spectre and Meltdown Performs remote and local checks for CVE-2017-5753, CVE-2017-5715,
and CVE-2017-5754.
WannaCry Ransomware Scans for the WannaCry ransomware.
Ripple20 Remote Scan Detects hosts running the Treck stack in the network, which may be
affected by Ripple20 vulnerabilities.
Zerologon Remote Scan Detects Microsoft Netlogon elevation of privilege vulnerability
(Zerologon).
Solorigate Detects SolarWinds Solorigate vulnerabilities using remote and local
checks.
Web Application Tests Scan for published and unknown web vulnerabilities.
Active Directory Starter Scan Scans for misconfigurations in Active Directory.
Compliance
Audit Cloud Infrastructure Audits the configuration of third-party cloud services.
Internal PCI Network Scan Performs an internal PCI DSS (11.2.1) vulnerability scan.
For more information, see Unofficial PCI ASV Validation Scan.
MDM Config Audit Audits the configuration of mobile device managers.
Offline Config Audit Audits the configuration of network devices.
PCI Quarterly External Scan Performs quarterly external scans as required by PCI.
Performs quarterly external scans as required by PCI.
For more information, see Unofficial PCI ASV Validation Scan.
Policy Compliance Auditing Audits system configurations against a known baseline.
SCAP and OVAL Auditing Audits systems using SCAP and OVAL definitions.
*https://docs.tenable.com/nessus/Content/ScanAndPolicyTemplates.htm
Conclusion
Nessus is a remote security scanning tool, which scans a computer and raises an alert if it
discovers any vulnerabilities that malicious hackers could use to gain access to any computer
you have connected to a network. It does this by running multiple checks on a given computer,
testing to see if any of these attacks could be used to break into the computer or otherwise
harm it.
Nessus comes with a lot of advantages like: Free for non-commercial use; Available on
multiple operating systems (Windows, Mac OS, various distributions of Linux); Advanced scans
for networks, websites, operating systems, mobile devices. By default Nessus does “Safe
Checks” which ensure that there won't be any adverse effects on the system or network.
Aggressive and in-deep checks (e.g. DoS attacks) can be enabled at user’s will. Does Good for
Security Audits & can Scan multiple hosts on the same scan.
On the other hand Nessus is Hard to configure for beginners. The free non-commercial license
is limited to up to 16 IP addresses that must be within the same household & has limited
support for Ubuntu, Fedora Core, FreeBSD, Debian.
This was presented by:
Archit Jain [20BCAR0250]
Aryan Samsukha [20BCAR0225]
Suman Garai [20BCAR0246]
Utsav [20BCAR0265]
Thank You &
Have a Nice Day
🙂
20210906-Nessus-FundamentalInfoSec.ppsx

More Related Content

What's hot

DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm Önerileri
DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm ÖnerileriDNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm Önerileri
DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm ÖnerileriBGA Cyber Security
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingAnurag Srivastava
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsSagar Joshi
 
Siber Olaylara Müdahale Sunumu
Siber Olaylara Müdahale SunumuSiber Olaylara Müdahale Sunumu
Siber Olaylara Müdahale SunumuBGA Cyber Security
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N NessusUtkarsh Verma
 
Zararlı Yazılım Analizi Eğitimi Lab Kitabı
Zararlı Yazılım Analizi Eğitimi Lab KitabıZararlı Yazılım Analizi Eğitimi Lab Kitabı
Zararlı Yazılım Analizi Eğitimi Lab KitabıBGA Cyber Security
 
Cyber Kill Chain.pptx
Cyber Kill Chain.pptxCyber Kill Chain.pptx
Cyber Kill Chain.pptxVivek Chauhan
 
Uygulamalı Ağ Güvenliği Eğitim Notları
Uygulamalı Ağ Güvenliği Eğitim NotlarıUygulamalı Ağ Güvenliği Eğitim Notları
Uygulamalı Ağ Güvenliği Eğitim NotlarıBGA Cyber Security
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Micro services vs hadoop
Micro services vs hadoopMicro services vs hadoop
Micro services vs hadoopGergely Devenyi
 
Tatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdfTatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdfBGA Cyber Security
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
MSSQL Hacking ve Post Exploitation Yontemleri
MSSQL Hacking ve Post Exploitation YontemleriMSSQL Hacking ve Post Exploitation Yontemleri
MSSQL Hacking ve Post Exploitation YontemleriEyüp ÇELİK
 
The OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyThe OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyAditya Gupta
 

What's hot (20)

DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm Önerileri
DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm ÖnerileriDNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm Önerileri
DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm Önerileri
 
BTRisk - Siber Olay Tespit ve Mudahale Egitimi
BTRisk - Siber Olay Tespit ve Mudahale EgitimiBTRisk - Siber Olay Tespit ve Mudahale Egitimi
BTRisk - Siber Olay Tespit ve Mudahale Egitimi
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
Siber Olaylara Müdahale Sunumu
Siber Olaylara Müdahale SunumuSiber Olaylara Müdahale Sunumu
Siber Olaylara Müdahale Sunumu
 
Uygulamali Sizma Testi (Pentest) Egitimi Sunumu - 2
Uygulamali Sizma Testi (Pentest) Egitimi Sunumu - 2Uygulamali Sizma Testi (Pentest) Egitimi Sunumu - 2
Uygulamali Sizma Testi (Pentest) Egitimi Sunumu - 2
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 
Zararlı Yazılım Analizi Eğitimi Lab Kitabı
Zararlı Yazılım Analizi Eğitimi Lab KitabıZararlı Yazılım Analizi Eğitimi Lab Kitabı
Zararlı Yazılım Analizi Eğitimi Lab Kitabı
 
Cyber Kill Chain.pptx
Cyber Kill Chain.pptxCyber Kill Chain.pptx
Cyber Kill Chain.pptx
 
Uygulamalı Ağ Güvenliği Eğitim Notları
Uygulamalı Ağ Güvenliği Eğitim NotlarıUygulamalı Ağ Güvenliği Eğitim Notları
Uygulamalı Ağ Güvenliği Eğitim Notları
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Micro services vs hadoop
Micro services vs hadoopMicro services vs hadoop
Micro services vs hadoop
 
Tatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdfTatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdf
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
MSSQL Hacking ve Post Exploitation Yontemleri
MSSQL Hacking ve Post Exploitation YontemleriMSSQL Hacking ve Post Exploitation Yontemleri
MSSQL Hacking ve Post Exploitation Yontemleri
 
BTRİSK Web Uygulama Güvenliği Denetimi Eğitim Sunumu
BTRİSK Web Uygulama Güvenliği Denetimi Eğitim SunumuBTRİSK Web Uygulama Güvenliği Denetimi Eğitim Sunumu
BTRİSK Web Uygulama Güvenliği Denetimi Eğitim Sunumu
 
The OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyThe OWASP Zed Attack Proxy
The OWASP Zed Attack Proxy
 

Similar to 20210906-Nessus-FundamentalInfoSec.ppsx

Nessus is a network security toolIn a pragraph describe how it is .pdf
Nessus is a network security toolIn a pragraph describe how it is .pdfNessus is a network security toolIn a pragraph describe how it is .pdf
Nessus is a network security toolIn a pragraph describe how it is .pdffckindswear
 
Nessus is a network security toolIn a pragraph describe the tool’s.pdf
Nessus is a network security toolIn a pragraph describe the tool’s.pdfNessus is a network security toolIn a pragraph describe the tool’s.pdf
Nessus is a network security toolIn a pragraph describe the tool’s.pdfaminbijal86
 
website vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paperwebsite vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paperBhagyashri Chalakh
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploitdevilback
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri
 
5 howtomitigate
5 howtomitigate5 howtomitigate
5 howtomitigatericharddxd
 
Top 10 Web Vulnerability Scanners
Top 10 Web Vulnerability ScannersTop 10 Web Vulnerability Scanners
Top 10 Web Vulnerability Scannerswensheng wei
 
Security measures for networking
Security measures for networkingSecurity measures for networking
Security measures for networkingShyam Kumar Singh
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayKaren Oliver
 
Cryptography and system security
Cryptography and system securityCryptography and system security
Cryptography and system securityGary Mendonca
 
Nessus is a network security tool- write a pragraph describe itsto.pdf
Nessus is a network security tool- write a pragraph describe itsto.pdfNessus is a network security tool- write a pragraph describe itsto.pdf
Nessus is a network security tool- write a pragraph describe itsto.pdffazilfootsteps
 
Sa No Scan Paper
Sa No Scan PaperSa No Scan Paper
Sa No Scan Papertafinley
 
資安控管實務技術
資安控管實務技術資安控管實務技術
資安控管實務技術bv8af4
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxkarthikvcyber
 

Similar to 20210906-Nessus-FundamentalInfoSec.ppsx (20)

Nessus is a network security toolIn a pragraph describe how it is .pdf
Nessus is a network security toolIn a pragraph describe how it is .pdfNessus is a network security toolIn a pragraph describe how it is .pdf
Nessus is a network security toolIn a pragraph describe how it is .pdf
 
Nessus is a network security toolIn a pragraph describe the tool’s.pdf
Nessus is a network security toolIn a pragraph describe the tool’s.pdfNessus is a network security toolIn a pragraph describe the tool’s.pdf
Nessus is a network security toolIn a pragraph describe the tool’s.pdf
 
nessus
nessusnessus
nessus
 
website vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paperwebsite vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paper
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
Types of Vulnerability Scanning An in depth investigation.pdf
Types of Vulnerability Scanning An in depth investigation.pdfTypes of Vulnerability Scanning An in depth investigation.pdf
Types of Vulnerability Scanning An in depth investigation.pdf
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
 
Network Security Tools
Network Security ToolsNetwork Security Tools
Network Security Tools
 
Nessus
NessusNessus
Nessus
 
5 howtomitigate
5 howtomitigate5 howtomitigate
5 howtomitigate
 
Security Handbook
 Security Handbook Security Handbook
Security Handbook
 
Top 10 Web Vulnerability Scanners
Top 10 Web Vulnerability ScannersTop 10 Web Vulnerability Scanners
Top 10 Web Vulnerability Scanners
 
Security measures for networking
Security measures for networkingSecurity measures for networking
Security measures for networking
 
Vulnerability Assessment Report
Vulnerability Assessment ReportVulnerability Assessment Report
Vulnerability Assessment Report
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
 
Cryptography and system security
Cryptography and system securityCryptography and system security
Cryptography and system security
 
Nessus is a network security tool- write a pragraph describe itsto.pdf
Nessus is a network security tool- write a pragraph describe itsto.pdfNessus is a network security tool- write a pragraph describe itsto.pdf
Nessus is a network security tool- write a pragraph describe itsto.pdf
 
Sa No Scan Paper
Sa No Scan PaperSa No Scan Paper
Sa No Scan Paper
 
資安控管實務技術
資安控管實務技術資安控管實務技術
資安控管實務技術
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptx
 

More from Suman Garai

20230513-reconFTW-CyberSapiens.pdf
20230513-reconFTW-CyberSapiens.pdf20230513-reconFTW-CyberSapiens.pdf
20230513-reconFTW-CyberSapiens.pdfSuman Garai
 
20230324-Exploring the Landscape of Password Managers for Individual Users a...
20230324-Exploring the Landscape of Password Managers for  Individual Users a...20230324-Exploring the Landscape of Password Managers for  Individual Users a...
20230324-Exploring the Landscape of Password Managers for Individual Users a...Suman Garai
 
20230105-TestCases&Oracle-MobileTesting.pdf
20230105-TestCases&Oracle-MobileTesting.pdf20230105-TestCases&Oracle-MobileTesting.pdf
20230105-TestCases&Oracle-MobileTesting.pdfSuman Garai
 
20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf
20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf
20221003-DigitalForensicTools-DigitalForensicInvestigation.pdfSuman Garai
 
20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptx20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptxSuman Garai
 
20220819-Ecosystem-EnviornmentalScience.pptx
20220819-Ecosystem-EnviornmentalScience.pptx20220819-Ecosystem-EnviornmentalScience.pptx
20220819-Ecosystem-EnviornmentalScience.pptxSuman Garai
 
20220816-GeolocationAPI-AdvancedWebDevelopment.pptx
20220816-GeolocationAPI-AdvancedWebDevelopment.pptx20220816-GeolocationAPI-AdvancedWebDevelopment.pptx
20220816-GeolocationAPI-AdvancedWebDevelopment.pptxSuman Garai
 
20220728-iOSAppDev-MobileAppDev.pptx
20220728-iOSAppDev-MobileAppDev.pptx20220728-iOSAppDev-MobileAppDev.pptx
20220728-iOSAppDev-MobileAppDev.pptxSuman Garai
 
20210727-Technoprenuership-EntreprenuershipDev.ppsx
20210727-Technoprenuership-EntreprenuershipDev.ppsx20210727-Technoprenuership-EntreprenuershipDev.ppsx
20210727-Technoprenuership-EntreprenuershipDev.ppsxSuman Garai
 
20210717-AntiBotnets-FundamentalInfoSec.pptx
20210717-AntiBotnets-FundamentalInfoSec.pptx20210717-AntiBotnets-FundamentalInfoSec.pptx
20210717-AntiBotnets-FundamentalInfoSec.pptxSuman Garai
 
20210417-cppRelevancy-DataStructures.pptx
20210417-cppRelevancy-DataStructures.pptx20210417-cppRelevancy-DataStructures.pptx
20210417-cppRelevancy-DataStructures.pptxSuman Garai
 

More from Suman Garai (11)

20230513-reconFTW-CyberSapiens.pdf
20230513-reconFTW-CyberSapiens.pdf20230513-reconFTW-CyberSapiens.pdf
20230513-reconFTW-CyberSapiens.pdf
 
20230324-Exploring the Landscape of Password Managers for Individual Users a...
20230324-Exploring the Landscape of Password Managers for  Individual Users a...20230324-Exploring the Landscape of Password Managers for  Individual Users a...
20230324-Exploring the Landscape of Password Managers for Individual Users a...
 
20230105-TestCases&Oracle-MobileTesting.pdf
20230105-TestCases&Oracle-MobileTesting.pdf20230105-TestCases&Oracle-MobileTesting.pdf
20230105-TestCases&Oracle-MobileTesting.pdf
 
20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf
20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf
20221003-DigitalForensicTools-DigitalForensicInvestigation.pdf
 
20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptx20220911-ISO27000-SecurityStandards.pptx
20220911-ISO27000-SecurityStandards.pptx
 
20220819-Ecosystem-EnviornmentalScience.pptx
20220819-Ecosystem-EnviornmentalScience.pptx20220819-Ecosystem-EnviornmentalScience.pptx
20220819-Ecosystem-EnviornmentalScience.pptx
 
20220816-GeolocationAPI-AdvancedWebDevelopment.pptx
20220816-GeolocationAPI-AdvancedWebDevelopment.pptx20220816-GeolocationAPI-AdvancedWebDevelopment.pptx
20220816-GeolocationAPI-AdvancedWebDevelopment.pptx
 
20220728-iOSAppDev-MobileAppDev.pptx
20220728-iOSAppDev-MobileAppDev.pptx20220728-iOSAppDev-MobileAppDev.pptx
20220728-iOSAppDev-MobileAppDev.pptx
 
20210727-Technoprenuership-EntreprenuershipDev.ppsx
20210727-Technoprenuership-EntreprenuershipDev.ppsx20210727-Technoprenuership-EntreprenuershipDev.ppsx
20210727-Technoprenuership-EntreprenuershipDev.ppsx
 
20210717-AntiBotnets-FundamentalInfoSec.pptx
20210717-AntiBotnets-FundamentalInfoSec.pptx20210717-AntiBotnets-FundamentalInfoSec.pptx
20210717-AntiBotnets-FundamentalInfoSec.pptx
 
20210417-cppRelevancy-DataStructures.pptx
20210417-cppRelevancy-DataStructures.pptx20210417-cppRelevancy-DataStructures.pptx
20210417-cppRelevancy-DataStructures.pptx
 

Recently uploaded

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 

Recently uploaded (20)

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 

20210906-Nessus-FundamentalInfoSec.ppsx

  • 2. We are going to talk about …  History & Background of Nessus  Hardware Requirement & Installation Procedure  Features Available in Nessus  Functionalities Nessus Provides &  Conclude summarizing What did we Learn So lets begin !
  • 3. History o The “Nessus” Project was started by Renaud Deraison in 1998 o 5th October 2005 – Tenable Network Security changes Nessus 3 to a proprietary license and makes it closed source. o July 2008 – home users get full access to plugin feeds with a non commercial license. o Nessus 4 released onApril 9, 2009. Nessus 5 released on February 15, 2012. o The Nessus 2 engine and some of the plugins are still under GPL license which lead to forked open source projects based on Nessus: OpenVAS, Porz-Wahn. Background The “Nessus” Project is of a free and open source remote security scanner. It is vulnerability scanner which allow you to detect vulnerability in your system. It is very popular vulnerability scanner which support Windows , Linux and Mac operating system etc. Nessus uses web interface to install , scan and report the various vulnerabilities. It identifies vulnerabilities that allow remote attacker to access sensitive information rom the system.
  • 4. Hardware Requirements  Nessus managing up to 50,000 hosts  CPU: 1 dual-core 2 GHz  CPU Memory: 2 GB RAM (4 GB RAM recommended)  Disk space: 30 GB  Nessus managing more than 50,000 hosts  CPU: 1 dual-core 2 GHz CPU (2 dual-core recommended)  Memory: 2 GB RAM (8 GB RAM recommended)  Disk space: 30 GB (Additional space may be needed) Installation Procedure  You can download it from https://www.tenable.com/products/nessus/nessus- professional  Once you download it then register https://www.tenable.com/products/nessus/activation-code  Then install the tool.  Open the Nessus in the browser http://localhost:8834/WelcomeToNessus- Install/welcome  Create an account and then fill the activation code.  Then downloads the necessary plugins.  After completion of installation you redirect to the login page and put your credential their.
  • 5. Features  NASL – the Nessus Attack Scripting Language, a language designed specifically to write security tests easily and quickly Up-to-date SecurityVulnerability  Database – focuses on the development of security checks for newly disclosed vulnerabilities Tests Multiple Hosts Simultaneously Smart  Service Recognition – Nessus does not expect the target hosts to respect IANA assigned port numbers  Multiple Services – if two or more web servers run on the same host, on different ports, Nessus will identify and test all of them.  Plugin Cooperation – no unnecessary checks are performed. If a FTP server does not offer anonymous logins, then anonymous login related security checks will not be performed.  Complete Reports – detects security vulnerabilities and the risk level of each (Info, Low, Medium, High, and Critical), and also offers solutions.  Full SSL Support – tests services offered over SSL such as HTTPS, SMTPS, IMAPS.  Smart Plugins (optional) – ”optimization” option that will determine which plugins should or should not be launched against the remote host.  Non-Destructive (optional) – Certain checks can be detrimental to specific network services. For avoiding a service failure, enable the ”safe checks” option, which will tell Nessus not to exploit real flaws to determine if a vulnerability is present.
  • 6. Functionalities Web Application Test: Web testing, or web application test, is a software practice that ensures quality by testing that the functionality of a given web application is working as intended or as per the requirements. Web testing allows you to find bugs at any given time, prior to a release, or on a day-to-day basis.
  • 7. Discovering Hosts: Host discovery is one of the earliest phases of network reconnaissance. The adversary usually starts with a range of IP addresses belonging to a target network and uses various methods to determine if an host is present at that IP address. Host discovery is usually referred to as 'Ping' scanning using a sonar analogy.
  • 8. Basic Network Scan: Network scanning helps to detect all the active hosts on a network and maps them to their IP addresses. Network scanners send a packet or ping to every possible IP address and wait for a response to determine the status of the applications or host devices. The responding hosts are considered active, while others are considered dead or inactive.These responses are then scanned to detect inconsistencies.
  • 9. Active Directory Starter Scan: When Microsoft released the first version of Active Directory, an option was added to enable compatibility with older systems, which allows unauthenticated users to read all the configuration data in the domain. An attacker can use this feature to discover targets or carry out brute-force attacks. The Active Directory Starter Scan is meant to be used for preliminary analysis of AD hosts.
  • 10. List of Other Functionalities that Nessus provides: Template Description Discovery Host Discovery Performs a simple scan to discover live hosts and open ports. Vulnerabilities Advanced Dynamic Scan An advanced scan without any recommendations, where you can configure dynamic plugin filters instead of manually selecting plugin families or individual plugins. As Tenable, Inc. releases new plugins, any plugins that match your filters are automatically added to the scan or policy. This allows you to tailor your scans for specific vulnerabilities while ensuring that the scan stays up to date as new plugins are released. See Configure Dynamic Plugins. Advanced Scan A scan without any recommendations, so that you can fully customize the scan settings. Basic Network Scan Performs a full system scan that is suitable for any host. For example, you could use this template to perform an internal vulnerability scan on your organization's systems. Badlock Detection Performs remote and local checks for CVE-2016-2118 and CVE-2016- 0128. Bash Shellshock Detection Performs remote and local checks for CVE-2014-6271 and CVE-2014- 7169. Credentialed Patch Audit Authenticates hosts and enumerates missing updates. DROWN Detection Performs remote checks for CVE-2016-0800. Intel AMT Security Bypass Performs remote and local checks for CVE-2017-5689. Malware Scan Scans for malware on Windows and Unix systems. Note: See the Application, Malware, and Content Audits video and the Application, Malicious Software, and Content Audits video for more information about scanning for malware. Mobile Device Scan Assesses mobile devices via Microsoft Exchange or an MDM. PrintNightmare Performs local checks for CVE-2021-34527, the PrintNightmare Windows Print Spooler vulnerability. Shadow Brokers Scan Scans for vulnerabilities disclosed in the Shadow Brokers leaks. Spectre and Meltdown Performs remote and local checks for CVE-2017-5753, CVE-2017-5715, and CVE-2017-5754. WannaCry Ransomware Scans for the WannaCry ransomware. Ripple20 Remote Scan Detects hosts running the Treck stack in the network, which may be affected by Ripple20 vulnerabilities. Zerologon Remote Scan Detects Microsoft Netlogon elevation of privilege vulnerability (Zerologon). Solorigate Detects SolarWinds Solorigate vulnerabilities using remote and local checks. Web Application Tests Scan for published and unknown web vulnerabilities. Active Directory Starter Scan Scans for misconfigurations in Active Directory. Compliance Audit Cloud Infrastructure Audits the configuration of third-party cloud services. Internal PCI Network Scan Performs an internal PCI DSS (11.2.1) vulnerability scan. For more information, see Unofficial PCI ASV Validation Scan. MDM Config Audit Audits the configuration of mobile device managers. Offline Config Audit Audits the configuration of network devices. PCI Quarterly External Scan Performs quarterly external scans as required by PCI. Performs quarterly external scans as required by PCI. For more information, see Unofficial PCI ASV Validation Scan. Policy Compliance Auditing Audits system configurations against a known baseline. SCAP and OVAL Auditing Audits systems using SCAP and OVAL definitions. *https://docs.tenable.com/nessus/Content/ScanAndPolicyTemplates.htm
  • 11. Conclusion Nessus is a remote security scanning tool, which scans a computer and raises an alert if it discovers any vulnerabilities that malicious hackers could use to gain access to any computer you have connected to a network. It does this by running multiple checks on a given computer, testing to see if any of these attacks could be used to break into the computer or otherwise harm it. Nessus comes with a lot of advantages like: Free for non-commercial use; Available on multiple operating systems (Windows, Mac OS, various distributions of Linux); Advanced scans for networks, websites, operating systems, mobile devices. By default Nessus does “Safe Checks” which ensure that there won't be any adverse effects on the system or network. Aggressive and in-deep checks (e.g. DoS attacks) can be enabled at user’s will. Does Good for Security Audits & can Scan multiple hosts on the same scan. On the other hand Nessus is Hard to configure for beginners. The free non-commercial license is limited to up to 16 IP addresses that must be within the same household & has limited support for Ubuntu, Fedora Core, FreeBSD, Debian.
  • 12. This was presented by: Archit Jain [20BCAR0250] Aryan Samsukha [20BCAR0225] Suman Garai [20BCAR0246] Utsav [20BCAR0265] Thank You & Have a Nice Day 🙂