Install Nessus Scanner on Ubuntu 20.04 and 18.04

Everything Linux, A.I, IT News, DataOps, Open Source and more delivered right to you.
Subscribe
"The best Linux newsletter on the web"

Introduction

Nessus is a proprietary vulnerability scanner developed by Tenable, Inc. 

It scans cover a wide range of technologies including operating systems, network devices, hypervisors, databases, web servers, and critical infrastructure.

Nessus gives you malware detection, scanning of embedded devices, configurations auditing, control systems auditing and compliance checks among other features.

The results of the scan can_be reported in various formats, such as plain text, XML, HTML and LaTeX. The results can also b saved in a knowledge base for debugging.

On UNIX, scanning can be automated through the use of a command-line client. There exist many different commercial, free and open source tools for both UNIX and Windows to manage individual or distributed Nessus scanners.

Nessus provides additional functionality beyond testing for known network vulnerabilities.Nessus can also support configuration and compliance audits, SCADA audits, and PCI compliance.

Examples of vulnerabilities and exposures Nessus can scan for include:

  • Vulnerabilities that could allow unauthorized control or access to sensitive data on a system.
  • Misconfiguration (e.g. open mail relay, missing patches, etc.).
  • Default passwords, a few common passwords, and blank/absent passwords on some system accounts. Nessus can also call Hydra (an external tool) to launch a dictionary attack.
  • Denials of service vulnerabilities.

In this guide, We will show you how to install and use Nessus scanner on Ubuntu Systems.

Installation of Nessus

Just follow the steps below to get start with Nessus:

Nessus Scanner packages are available on Nessus Downloads page on its official website. Download the latest Nessus Ubuntu package release.

The latest version of Nessus in this time is : Nessus-10.0.1-ubuntu1110_amd64.deb

  • Install The deb package with running the following
sudo apt install -f ./Nessus-10.0.0-ubuntu1110_amd64.deb
  • Start and enable nessusd service
sudo systemctl start nessusd && sudo systemctl enable nessusd
  • Confirm if service is running or not with
systemctl status nessusd
  • Make sure that the default port of Nessus is allowed on firewall
sudo ss -plunt|grep 8834
  • If Not, Allow it on the firewall
sudo ufw allow 8834/tcp
  • Now, you can access Nessus web interface using the URL https://IP_address:8834 or https://hostname:8834

For mine, I will access it with https://nessus.unixcop.com:8834 as shown below

  • From Nessus several products, I will install Nessus Essentials.
  • As shown above, provide details to receive the Nessus activation code on your email address.
  • Copy and Paste your verification code then click Continue.
  • As shown above in the screenshot, create a Nessus admin account, provide a strong password then Click Submit
  • Nessus will initialize, install and compiled several plugins required.
  • Now, Start your scan by entering your Network target list, for mine i will scan the target range 192.168.13.0/24 will scan all hosts on the subnet then Click submit
  • Click Run Scan to get start with Nessus scanning.
  • Here, you can select the devices to scan for vulnerabilities. The vulnerabilities will be shown as shown below.
  • You can show the information of the Critical, high, medium and low vulnerabilities by clicking on the vulnerability as shown above.

Note: Also you can do other scans by clicking on New scan as shown below

That’s it .. Enjoy.

Conclusion

In this article, we illustrated how to install and use Nessus scanner on Ubuntu systems.

Thank you.

Everything Linux, A.I, IT News, DataOps, Open Source and more delivered right to you.
Subscribe
"The best Linux newsletter on the web"
MQ-Jr
MQ-Jr
unixcop Admin

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest articles

Join us on Facebook