Performing a web application scan

Nessus also supports web application scans. This can be used to audit and identify vulnerabilities in web applications.

Nessus plugins are effective enough to identify critical vulnerabilities from the OWASP Top 10. Nessus provides options for the user to provide authentication details in order to perform a detailed scan and report various vulnerabilities. As a part of web application tests, Nessus also scans for vulnerabilities in application servers, web servers, and databases; that is, end-to-end vulnerability scanning.

Get Network Scanning Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.