May 212012
 

I thank Maurizio Pagani for allowing me to publish and translate his interesting presentation, published on http://babel.it.

OpenVAS is a framework that includes services and tools for scanning and the complete managment of vulnerability.
A vulnerability scanner is a tool that allows you to scan a target system (IP/HOSTNAME) based on a range of ports and a set of policies. The tool is supported by a database that is used from the vulnerability scanner to analyze possible problems whenever you find a listening service. The tool that scans receives daily updates from the database Network Vulnerability Tests “NVTs”.
Continue reading »

Flattr this!

Sep 192011
 

Article by James Hawkins

This is the second part of our guide on Nmap, you can find the first part here, in this part of the tutorial we’ll see other configurations that you can use with Nmap to avoid firewalls or debug the information obtained.
Continue reading »

Flattr this!