Quick Tutorial: How to Install Nessus on Kali Linux

Nessus is a popular vulnerability scanner tool developed by Tenable used to identify vulnerabilities (CVE) in an IT system. Nessus is a commercial tool, although you can install Nessus free version (Nessus Essentials) with limited functionality on Windows, Mac, and Linux systems. This blog covers the installation procedure of Nessus on Kali Linux. Click Here if you want to know the difference between Nessus and tenable.io.

Download Link - Download the installer file on Kali Linux. You can save the installer file under any directory.

Supported Scans

  • Nessus supports compliance CIS (Center for Internet Security) benchmark to meet compliance.
  • PCI DSS compliance
  • Database Audit Policies
  • Virtualization, Cloud, Network, Cloud infrastructure
  • Sensitive Content Audit Policies
  • and many more

Installation

Just browse to the directory where you kept the installer file and type a one-liner command to install Nessus on Kali.

sudo dpkg -i Nessus-<version-no>-ubuntu1110_amd64.deb

After successful installation, run the commands to start the Nessus tool:

sudo systemctl enable nessusd
sudo systemctl start nessusd

Now, you have successfully start Nessus on your system. Now open the browser and type https://127.0.0.1:8834/

You can install Nessus Essentials on your system for free. Other versions of Nessus are Nessus Professionals, Nessus Manager, and Managed Scanner. Other Nessus installers need the payment for the issue of licenses. Although a limited trial is available to test the tool.

Although you can use the free version (Nessus Essentials) to scan home devices. You can initiate a basic scan by using this tool.

After entering the First and Last name with a professional email address, the license key is delivered to your email id.

After entering the license id available in your mailbox, plugins will be updated. After updating, just enter your username and password to start the Nessus dashboard.

First Scan

Just enter the target server with other basic details to initiate a scan. You can initiate both authenticated and unauthenticated scans against the target server. Limited functionality is available in the free version.

It is recommended to use the trial version at least to know the full potential of the tool. Nessus Professional is available for 7 days by providing a professional email id. You can get the full-featured license on payment of the subscription fee.

Conclusion

This blog covers the installation of the Nessus tool on Kali Linux. This tool is used by security researchers and pen testers to identify CVE in IT systems. Also, it is one of the most popular compliance tools used by the security community.

Subscribe us to receive more such articles updates in your email.

If you have any questions, feel free to ask in the comments section below. Nothing gives me greater joy than helping my readers!

Disclaimer: This tutorial is for educational purpose only. Individual is solely responsible for any illegal act.

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *

10 Blockchain Security Vulnerabilities OWASP API Top 10 - 2023 7 Facts You Should Know About WormGPT OWASP Top 10 for Large Language Models (LLMs) Applications Top 10 Blockchain Security Issues