Tracking down weak points in your intranet

Slashdot it! Delicious Share on Facebook Tweet! Digg!
Faberfoto, 123RF

Faberfoto, 123RF

Weakest Link

Finding weak points and problematic configurations in an intranet typically takes a lot of time and effort. Thanks to careful integration into Kali Linux, the OpenVAS and Nmap tools can be genuinely helpful.

The developers of Kali Linux [1] deliver a considerable number of tools for the task of identifying weak points in your network. Among these, Nmap [2] and OpenVAS [3] are the most important.

Nmap

Nmap provides basic information about the network, and it can check connected systems for weak points with scripts that are implemented by its scripting engine. The software comes with scripts for a wide variety of many well-known shortcomings. Entering the name of the script starts a test of the system. You will find these ready-to-use test routines in the subdirectory /usr/share/nmap/scripts/ . More than a hundred such scripts are located here that are capable of checking the internals of all services imaginable. The basic command invocation is:

$ nmap --script=Name Target-IP

[...]

Use Express-Checkout link below to read the full article (PDF).

Buy this article as PDF

Express-Checkout as PDF

Pages: 4

Price $0.99
(incl. VAT)

Buy Ubuntu User

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

  • Kali Linux 2.0

    The developers introduced version 2.0 of Kali Linux in mid-August. It is a distribution that specializes in system and network security. This is not limited to cosmetic changes – in fact, Kali actually features many important innovations.

  • Scanning and editing text with OCR

    With a small script, you can convert large amounts of scanned text into PDF files that you can then browse with typical Linux tools – all thanks to OCR.

  • Playing with Parrot Security OS

    The latest release of Parrot Security OS has some extremely colorful plumage, which will appeal to both hackers and lay users interested in their systems' safety.