Reader small image

You're reading from  Network Scanning Cookbook

Product typeBook
Published inSep 2018
PublisherPackt
ISBN-139781789346480
Edition1st Edition
Right arrow
Author (1)
Sairam Jetty
Sairam Jetty
author image
Sairam Jetty

Sairam Jetty has more than 5 years of hands-on experience in many verticals of penetration testing, compliance, digital forensics, and malware research. He is currently working with Paladion Networks, Abu Dhabi, as a senior analyst and team lead. He has assisted and associated with various financial, telecom, and industrial institutions for testing and securing their applications and environments. Sairam has industry-standard certifications, such as OSCP, Digital Forensic Analyst, Digital Forensic Investigator, and Mobile Security Expert. He also specializes in source code review and mobile application security. He has acquired a great knowledge of SCADA/ICS and nuclear security from his corporate experience and self-learning.
Read more about Sairam Jetty

Right arrow

Report Analysis and Confirmation

In this chapter, we will cover the following recipes:

  • Understanding Nmap outputs
  • Understanding Nessus outputs
  • How to confirm Nessus vulnerabilities using Nmap and other tools

Introduction

In this chapter, we will be going through various recipes regarding the reports that can be generated using Nmap and Nessus. We will also look at a recipe on using Nmap to confirm vulnerabilities that are reported by Nessus. It is always required to confirm the vulnerabilities reported by a scanner, as there are chances of the scanner reporting false positive vulnerabilities. Confirming these vulnerabilities will allow the administrative team to focus on the confirmed vulnerabilities instead of wasting resources on false positives that have been reported. Both Nmap and Nessus generate different formats of reports, allowing the user to make a choice as per their requirements.

Understanding Nmap outputs

Nmap displays results based on the responses it receives from the remote hosts. The more hosts that are scanned, the more complex the results are that are printed on the screen. Analyzing these results when printed in terminal or Command Prompt becomes impossible when the number of hosts increases. In order to solve this problem, Nmap supports various reporting formats which can be used as per the user's requirements. One of the simplest ways to store Nmap's output is to use a >> operator followed by a text file name such as output.txt. This will allow Nmap to forward all the contents to that text file. Even the content of a text file becomes a nightmare to analyze for 10+ hosts. Nmap also gives a lot of verbose and debug information, along with a port scan, which can complicate this process even more. The operating system's detection...

Understanding Nessus outputs

Nessus is more of an enterprise-aligned tool. The reporting is more comprehensive and user-friendly. Nessus provides document and structure-based reporting. These reports can be exported by selecting the format required in the Export drop-down in the top-right corner of the Scans result page:

Here, we will go over the reporting formats that are supported by Nessus.

Nessus

This format allows the user to import the results in .nessus format. This is a format that can only be parsed using Nessus. It allows users to download the scan results and later import the same into Nessus for any type of analysis to be performed.

...

How to confirm Nessus vulnerabilities using Nmap and other tools

Most of the vulnerabilities reported by Nessus are signature and value-based, which Nessus makes a decision on based on the code present in the plugins. It is required to confirm these vulnerabilities using manual techniques such as Nmap scripts or port-specific open source tools. This will allow the administration team to put their efforts into the mitigation of the actual vulnerabilities instead of false positives. Also, sometimes, Nessus reports vulnerabilities for which workarounds have already been applied as Nessus only checks with respect to the conditions mentioned in the plugin and cannot recognize any other deviations. In this recipe, we will look at sets to verify multiple vulnerabilities reported by Nessus using Nmap and other open source tools.

In order to create this recipe, we will perform a demo basic...

lock icon
The rest of the chapter is locked
You have been reading a chapter from
Network Scanning Cookbook
Published in: Sep 2018Publisher: PacktISBN-13: 9781789346480
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
undefined
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime

Author (1)

author image
Sairam Jetty

Sairam Jetty has more than 5 years of hands-on experience in many verticals of penetration testing, compliance, digital forensics, and malware research. He is currently working with Paladion Networks, Abu Dhabi, as a senior analyst and team lead. He has assisted and associated with various financial, telecom, and industrial institutions for testing and securing their applications and environments. Sairam has industry-standard certifications, such as OSCP, Digital Forensic Analyst, Digital Forensic Investigator, and Mobile Security Expert. He also specializes in source code review and mobile application security. He has acquired a great knowledge of SCADA/ICS and nuclear security from his corporate experience and self-learning.
Read more about Sairam Jetty