Penetration Testing with Kali Linux
PWK - Copyright © 2023 OffSec Services Limited. All rights reserved.
174
Figure 43: Nessus Policy Templates
The
Compliance
category is only available in the enterprise version as well as the
Mobile Device
Scan
template. The only template in the
Discovery
category is
Host Discovery
, which can be used
to create a list of live hosts and their open ports. The
Vulnerabilities
category consists of
templates for critical vulnerabilities or vulnerability groups e.g.
PrintNightmare
311
or
Zerologon
312
as well as templates for common scanning areas e.g.
Web Application Tests
or
Malware Scans
.
Nessus also provides three general vulnerability scanning templates:
1.
The
Basic Network Scan
performs a full scan with the majority of settings predefined. It will
detect a broad variety of vulnerabilities and is therefore the recommended scanning
template by Nessus. We also have the option to customize these settings and
recommendations.
2.
The
Advanced Scan
is a template without any predefined settings. We can use this when we
want to fully customize our vulnerability scan or if we have specific needs.
3.
The last general scanning template,
Advanced Dynamic Scan
, also comes without any
predefined settings or recommendations. The biggest difference between the two templates
is that in the Advanced Dynamic Scan, we don’t need to select plugins manually. The
template allows us to configure a
Yüklə
Dostları ilə paylaş: