logo

Comparison of Metasploit and Nessus for Network Security

   

Added on  2022-12-23

3 Pages1000 Words38 Views
Hi, I am [STUDENT NAME AND ANY OTHER RELEVANT INTRODUCTORY
INFORMATION]
For this assignment I will be demonstrating two network security tools that is Metasploit
framework and Nessus.
For this presentation, first, I will give a short brief description of how each of the tools work.
Then I’ll explain how each of them work to accomplish the detection of anomalies. After that
I’ll give a comparison of the tools in terms of their functionality and efficiency. Lastly, I will
discuss the suitability of each tool for the provided scenario.
Nessus is a vulnerability scanner which enables auditing networks. It functions by scanning a
number of Internet Protocol (IP) addresses and identifying the vulnerabilities using a series of
plugins. The plugins are written in a language referred to as Nessus Attack Scripting
Language (NASL)
Metasploit is a modular penetration testing platform with many capabilities. It has many
components which make up it’s functionality. Its functions include: developing exploits,
penetration testing, creating malicious payloads for client-side attacks, fuzzing, active
exploitation, verifying Operating System (OS) patches applied by server and network
administrators. Basically, the framework can be used for any function that a penetration tester
requires.
Now to the demonstration, we will begin with Nessus then move on to Metasploit.
Nessus can be used for the following functions: detecting security holes in local or remote
hosts, detecting missing security updates and patches, simulated attacks to pinpoint
vulnerabilities and scheduling security audits.
To see Nessus in action, double click on the Nessus shortcut and connect to the server. Log
on the server after connecting and select the default scan policy and add a target then save the
target. After that click scan now. It starts the scan and shows report and starts telling the
vulnerabilities found. After the scan is finished all the information is on the report. You can
actually go and export the report give it an appropriate name, we will call it Nessus Report in
this case and save it where you prefer in this case the desktop and Nessus will generate the
report. Going to the desktop, here is our report. Opening the report, as you can see, there are
different categories of vulnerabilities.
Metasploit has different has modules which can be used to do pretty much anything when it
comes to network security. I already mentioned the major. Functions earlier in the video but
just as a refresher, its functionalities include: developing exploits, penetration testing,
Comparison of Metasploit and Nessus for Network Security_1

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Comparison of Metasploit and Hydra: Ethical Hacking Tools
|9
|779
|70

Penetration Testing and Intrusion Detection Name of the University Author
|57
|5094
|316

Identification of Threats using Nmap and Metasploit Network Security Tools
|9
|1788
|54

Network Security Tools: Nmap and Metasploit
|9
|1824
|206

Conducting Vulnerability on Windows XP-SP2 System using Nessus and Metasploit
|42
|2354
|77

Overview of Network Security
|11
|1474
|434