Setting up Nexpose vulnerability scanner on our Kali machine

In Chapter 3, Exploitation on the Cloud using Kali Linux, we saw how to set up Nessus on our Kali instance remotely. Setting up Nexpose remotely is the same. Why do we need Nexpose in addition to Nessus? Automated vulnerability scanners identify vulnerabilities by matching service version numbers and OS signatures. However, this may sometime lead to false positives, or worse, false negatives. In order to double check and get a more comprehensive vulnerability assessment result, it is always a good idea to use more than one vulnerability scanner:

  1. Start off by visiting https://www.rapid7.com/products/insightvm/download/ and sign up for a license. The license will be sent to the email address that you provide.

  2. The Nexpose installer can be downloaded from https://www.rapid7.com/products/insightvm/download/thank-you/.
  1. We will be downloading the Linux 64-bit installer. You can either download it to your machine and then transfer it via SCP, as we did in Chapter 3, Exploitation on the Cloud using Kali Linux, or you can simply do a wget from the Kali instance's Terminal, as follows:
wget http://download2.rapid7.com/download/InsightVM/Rapid7Setup-Linux64.bin
  1. The file we received is a POSIX shell script executable. We need to give it execute permissions and then run it. Simply run the following commands as sudo:
chmod +x Rapid7Setup-Linux64.bin
./Rapid7Setup-Linux64.bin

Follow the instructions on the screen. When prompted for which components to install, make sure you select Security Console with local Scan Engine [1, Enter]. Let the rest of the configurations be left to default.

Enter your details when prompted by the installer and ensure you set up credentials for your account:

Finally, in order to be able to login to the Security Console, we need to create a profile with a username and password. When prompted on the Terminal, enter a username and password. With that, the installation will be complete:

You can either choose to initialize and start the service right after installation. Or you can do it manually, later on, with the following command:

sudo systemctl start nexposeconsole.service

Once the installation is finished, set up an SSH port forward from your local port 3780 to port 3780 on the Kali machine and point your browser to port localhost:3780. You will see the login page.

Log in and then enter the license key on the next page:

Once it has been activated, we can proceed with our scanning.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.139.107.241