Summary

This chapter took us from understanding how to run port scans, to learning how other security tools fit into the security professional's daily life. We have learned how to conduct vulnerability scans and assessments with Nessus, evaluate web server configurations with Nikto, find hidden files and directories using DirBuster, and intercept and modify requests to web applications using Burp Suite.

Although there is still a lot to learn about the security world, we have now gotten to the point where conducting a vulnerability assessment is within our reach!

In the next chapter, we will learn the basics of conducting a penetration test using Metasploit, and how Nmap and Metasploit can be used in conjunction to produce an excellent attack platform. ...

Get Nmap Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.