Chapter 10: Interacting with the Vulnerabilities Scanner

 

  1. What are the main mechanisms for scoring vulnerabilities, taking into account a set of standardized and easy-to-measure criteria?

Common Vulnerabilities Scoring System (CVSS)

 

  1. Which package and class did we use to interact with Nessus from Python?

from nessrest import ness6rest

  1. Which method in the nessrest module launches a scan in a specific target?

scan = ness6rest.Scanner(url="https://nessusscanner:8834", login="username", password="password")

 

  1. Which method in the nessrest module gets the details of a scan in a specific target?

The scan_details(self, name) method fetches the details of the requested scan.

 

  1. What is the main class for connecting from Python with the nexpose server?

To connect to Python with the nexpose server, we use the NeXposeServer class, which is inside the pynexpose.py file.

 

  1. What are the methods responsible for listing all detected vulnerabilities and returning the details of a particular vulnerability in the nexpose server?

The vulnerability_listing() and vulnerability_details() methods are responsible for listing all detected vulnerabilities and returning the details of a particular vulnerability.

 

  1. What is the name of the Python module that allows us to parse and get the information obtained from the nexpose server?

BeautifulSoup.

 

  1. What is the name of the Python module that allows us to connect to the NexPose vulnerability scanner?

The Pynexpose module allows programmatic access from Python to the vulnerability scanner located on a web server.

 

  1. What is the name of the Python module that allows us to connect to the Nessus vulnerability scanner?

nessrest.

 

  1. In what format does the Nexpose server return the responses to be processed from Python in a simple way?

XML.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.133.124.21