Chapter 9. Vulnerability Assessments and Tools

After learning all the additional tools that come packaged with the Nmap suite, it is a good idea for us to take a look at some third-party tools that can assist in conducting a vulnerability assessment. Vulnerability assessments, more than just a simple port scan, are comprehensive reports that detail the full range of vulnerabilities that may exist on a given target scope.

Some of the tools we'll learn about in this chapter interact very well with Nmap, while others are simply follow-up tools to use after the initial Nmap scan.

In this chapter, we will cover the following topics:

  • Conducting a vulnerability scan with Nessus
  • Assessing web server issues with Nikto
  • Identifying sensitive web directories with ...

Get Nmap Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.