We are committed to provide service 24 X 7

Deals, Shopping, Training, Tools

32
1.673.867,20

Cart

Learn how to – Install Nessus vulnerability Scanner on Kali Linux 2023.x

Learn how to – Install Nessus vulnerability Scanner on Kali Linux 2023.x.

How to Install Nessus on Kali Linux 2023.x?. Welcome to one of Kali Linux how-to guides for installing Nessus vulnerability Scanner on Kali Linux 2023.x. Nessus is a widely used, proprietary vulnerability assessment tool for both Web and Mobile applications. Nessus is created to help you reduce your organization’s attack surface and ensure compliance in virtual, physical, mobile and cloud environments.

Nessus has the world’s largest continuously-updated library of vulnerability and configuration checks. This ensures there is a standard for speed and accuracy. With Nessus, you can audit the following environments:

  • Network devices: firewalls/routers/switches (Juniper, Check Point, Cisco, Palo Alto Networks), printers, storage
  • Virtualization: VMware ESX, ESXi, vSphere, vCenter, Hyper-V, and Citrix Xen Server
  • Operating systems: Windows, Mac, Linux, Solaris, BSD, Cisco iOS, IBM iSeries
  • Databases: Oracle, SQL Server, MySQL, DB2, Informix/DRDA, PostgreSQL, MongoDB
  • Web applications: Web servers, web services, OWASP vulnerabilities
  • Cloud: Scans cloud applications and instances like Salesforce and AWS
  • Compliance: Helps meet government, regulatory and corporate requirements
  • Meets PCI DSS requirements through configuration auditing, web application scanning

Install Nessus Vulnerability Scanner on Kali Linux

Nessus Scanner packages are available on Nessus Downloads page. Confirm the latest release of Nessus for Debian/Kali Linux. As of this article writing, the available release is Nessus - 10.x

sudo apt update && sudo apt install curl
curl --request GET 
  --url 'https://www.tenable.com/downloads/api/v2/pages/nessus/files/Nessus-10.5.1-debian10_amd64.deb' 
  --output 'Nessus-10.5.1-debian10_amd64.deb'

Download the package and confirm it is available locally for installation.

$ file  Nessus_amd64.deb
Nessus_amd64.deb: Debian binary package (format 2.0), with control.tar.gz, data compression g

Install Nessus Vulnerability scanned on Kali Linux using the command below.

$ sudo apt install -f ./Nessus_amd64.deb
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
Note, selecting 'nessus' instead of './Nessus_amd64.deb'
The following NEW packages will be installed:
  nessus
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 0 B/58.9 MB of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 /root/Nessus_amd64.deb nessus amd64 10.4.2 [58.9 MB]
Selecting previously unselected package nessus.
(Reading database ... 38878 files and directories currently installed.)
Preparing to unpack /root/Nessus_amd64.deb ...
Unpacking nessus (10.4.2) ...
Setting up nessus (10.4.2) ...
HMAC : (Module_Integrity) : Pass
SHA1 : (KAT_Digest) : Pass
SHA2 : (KAT_Digest) : Pass
SHA3 : (KAT_Digest) : Pass
TDES : (KAT_Cipher) : Pass
AES_GCM : (KAT_Cipher) : Pass
...
INSTALL PASSED
Unpacking Nessus Scanner Core Components...
Created symlink /etc/systemd/system/nessusd.service → /lib/systemd/system/nessusd.service.
Created symlink /etc/systemd/system/multi-user.target.wants/nessusd.service → /lib/systemd/system/nessusd.service.

 - You can start Nessus Scanner by typing /bin/systemctl start nessusd.service
 - Then go to https://kali:8834/ to configure your scanner

Scanning processes...
Scanning linux images...

The same command will be used when upgrading Nessus Vulnerability Scanner on Kali Linux. You’ll only change the name of the file.

Start Nessus Service on Kali Linux

After package installation, you need to start the service required for operating Nessus Vulnerability scanner.

sudo systemctl enable nessusd
sudo systemctl start nessusd

Confirm the nessusd is actually started and running.

$ systemctl status nessusd.service
 nessusd.service - The Nessus Vulnerability Scanner
     Loaded: loaded (/lib/systemd/system/nessusd.service; enabled; vendor preset: disabled)
     Active: active (running) since Wed 2023-02-16 07:39:21 EST; 3s ago
   Main PID: 6868 (nessus-service)
      Tasks: 12 (limit: 9444)
     Memory: 144.6M
        CPU: 3.611s
     CGroup: /system.slice/nessusd.service
             ├─6868 /opt/nessus/sbin/nessus-service -q
             └─6869 nessusd -q

Feb 16 07:39:21 kali systemd[1]: Started The Nessus Vulnerability Scanner.
Feb 16 07:39:22 kali nessus-service[6869]: Cached 0 plugin libs in 0msec
Feb 16 07:39:22 kali nessus-service[6869]: Cached 0 plugin libs in 0msec

Nessus daemon binds to TCP port 8834.

$ sudo  ss -ant | grep 8834
LISTEN  0       1024             0.0.0.0:8834           0.0.0.0:*               
LISTEN  0       1024                [::]:8834              [::]:*    

Configure Nessus Vulnerability Scanner on Kali Linux

Visit your Nessus web interface on your server IP or hostname port 8834 to finish Nessus installation and activation.

For me, this will be:

https://192.168.122.124:8834/

On the first page, select the Nessus product to use.

Since I chose Nessus Essentials installation, I’ll provide personal information to receive an email with a free Nessus Essentials activation code.

Now register Nessus by entering the activation code received on email.

Create Nessus Administrator Account in the next page.

Nessus wills start preparation of the the files needed to scan your assets.

Be informed that this could take some time as Nessus download Plugins and prepare the files needed to scan your assets.

Nessus default page on login should look similar to below.

Add your networks to begin scanning.

You have successfully installed Nessus Vulnerability Scanner on Kali Linux.

Similar guides:

32
1.673.867,20

Cart