Using Nessus with Metasploit

Nessus is used by many pentesters because it can be used with Metasploit. We can integrate Nessus with Metasploit to perform its scans through Metasploit itself. In this section, we will integrate Nessus with the infamous Metasploit by following these steps:

  1. Before moving forward, make sure that you have installed Nessus successfully and that the Nessus web interface is accessible from the browser:
  1. In Metasploit, we first have to load the Nessus plugin using the load nessus command in msfconsole. This will load the Nessus bridge for Metasploit as follows:
  1. To see what commands the plugin is offering, execute ...

Get Hands-On Web Penetration Testing with Metasploit now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.