National Cyber Warfare Foundation (NCWF) Forums


Vulnerability Scanning with OpenVAS 9 part 4: Custom scan configurations


0 user ratings
2023-08-20 15:54:02
milo
Red Team (CNA)

 - archive -- 

For all scans so far, we’ve only used the default scan configurations such as host discovery, system discovery and Full & fast. But what if we don’t want to run all NVTs on a given target (list) and only test for a few specific vulnerabilities? In this case we can create our own custom scan [...]


The post Vulnerability Scanning with OpenVAS 9 part 4: Custom scan configurations appeared first on Hacking Tutorials.



Hacking Tutorials

Source: Hacking Tutorials
Source Link: https://www.hackingtutorials.org/scanning-tutorials/openvas-9-part-4-custom-scan-configurations/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.