• RSS
  • Twitter
  • FaceBook

Security Forums

Log in

FAQ | Search | Usergroups | Profile | Register | RSS | Posting Guidelines | Recent Posts

Report by Vulnerability in Nessus 3.2.1

Users browsing this topic:0 Security Fans, 0 Stealth Security Fans
Registered Security Fans: None
Post new topic   Reply to topic   Printer-friendly version    Networking/Security Forums Index -> Exploits // System Weaknesses

View previous topic :: View next topic  
Author Message
Akash.InfoSec
Just Arrived
Just Arrived


Joined: 17 Dec 2008
Posts: 0


Offline

PostPosted: Wed Dec 17, 2008 9:37 am    Post subject: Report by Vulnerability in Nessus 3.2.1 Reply with quote

Hi,

NessusWX provides an option to view the report by Vulnerability and save it in .txt or .html format.

I am using Nessus Client 3.2.1 and just scanned around 20 hosts as part of my vul scanning project. Now the problem is that I am not able to view or generate the report by Vulnerabilities. It is making my task complicated to prepare the report based on the findings.

Can anyone please suggest how can I generate report for say 10 hosts by Vulnerability.

I also tried filter but in that case I need to save report by High/Med or Low vulnerability and other options such as open ports etc. That is not very helpful

Please suggest.

Regards,
Akash...
Back to top
View user's profile Send private message
Display posts from previous:   

Post new topic   Reply to topic   Printer-friendly version    Networking/Security Forums Index -> Exploits // System Weaknesses All times are GMT + 2 Hours
Page 1 of 1


 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum

Community Area

Log in | Register