Ethical Hacking and Penetration Testing Guide



Yüklə 22,44 Mb.
Pdf görüntüsü
səhifə86/235
tarix07.08.2023
ölçüsü22,44 Mb.
#138846
1   ...   82   83   84   85   86   87   88   89   ...   235
Ethical Hacking and Penetration Testing Guide ( PDFDrive )

Resource
http://www.backtrack-linux.org/wiki/index.php/OpenVas.
Vulnerability Data Resources
Just because vulnerability scannners like Nessus, OpenVas don’t show a vulnerability it doesn’t 
necessarily mean that the target is not vulnerable. Every day, there is another zero day (a type of 
exploit that has not been discovered before) released, and Nessus and other vulnerability scanner 
just don’t update that frequently to keep a track of all the information that is out there. Therefore, 
you should not be limited to only Nessus because this way you are limiting your resources as a 
penetration tester.
There are a huge number of vulnerability databases that keep track of all the recently released 
exploits. As these databases contain everything needed to exploit a vulnerability, I suggest you 
update your database frequently. The vulnerability database would give you information about 
different types of vulnerabilities whereas an exploit database would contain information on how 
to exploit those vulnerabilities; almost every vulnerability would have proof of concept attached. 
So my recommendation is that you review both databases simultaneously.
Here is a list of some popular vulnerability databases and exploit databases that I have 
gathered:

Seclist.org (subscription highly recommended)

Exploit DB (exploit-db.com)

Nist (http://nvd.nist.gov)

Securityfocus (securityfocus.com)

CVE—Common vulnerability and exposures (http://cve.mitre.org/)

1337day.com


Vulnerability Assessment
◾ 
135

Open-sourced vulnerability database (http://www.osvdb.org/)

Exploitsearch.com

Exploitsearch.net (collecting information from various exploit databases)

Packetstormsecurity.com (highly recommended)

Yüklə 22,44 Mb.

Dostları ilə paylaş:
1   ...   82   83   84   85   86   87   88   89   ...   235




Verilənlər bazası müəlliflik hüququ ilə müdafiə olunur ©azkurs.org 2024
rəhbərliyinə müraciət

gir | qeydiyyatdan keç
    Ana səhifə


yükləyin