Welcome to one of Kali Linux how-to guides for installing Nessus vulnerability Scanner on Kali Linux 2020.x. Nessus is a widely used, proprietary vulnerability assessment tool for both Web and Mobile applications. Nessus is created to help you reduce your organization’s attack surface and ensure compliance in virtual, physical, mobile and cloud environments.

Nessus has the world’s largest continuously-updated library of vulnerability and configuration checks. This ensures there is a standard for speed and accuracy. With Nessus, you can audit the following environments:

  • Network devices: firewalls/routers/switches (Juniper, Check Point, Cisco, Palo Alto Networks), printers, storage
  • Virtualization: VMware ESX, ESXi, vSphere, vCenter, Hyper-V, and Citrix Xen Server
  • Operating systems: Windows, Mac, Linux, Solaris, BSD, Cisco iOS, IBM iSeries
  • Databases: Oracle, SQL Server, MySQL, DB2, Informix/DRDA, PostgreSQL, MongoDB
  • Web applications: Web servers, web services, OWASP vulnerabilities
  • Cloud: Scans cloud applications and instances like Salesforce and AWS
  • Compliance: Helps meet government, regulatory and corporate requirements
  • Meets PCI DSS requirements through configuration auditing, web application scanning

Install Nessus Vulnerability Scanner on Kali Linux

Nessus Scanner packages are available on Nessus Downloads page. Confirm the latest release of Nessus for Debian/Kali Linux. As of this article writing, the available release is Nessus - 8.9.0.

Download the package and confirm it is available locally for installation.

$ ls Nessus-8.9.0-debian6_amd64.deb 
Nessus-8.9.0-debian6_amd64.deb

Install Nessus Vulnerability scanned on Kali Linux using the command below.

$ sudo dpkg -i Nessus-8.9.0-debian6_amd64.deb
Reading package lists... Done
Building dependency tree       
Reading state information... Done
Note, selecting 'nessus' instead of './Nessus-8.9.0-debian6_amd64.deb'
The following NEW packages will be installed:
  nessus
0 upgraded, 1 newly installed, 0 to remove and 21 not upgraded.
Need to get 0 B/86.2 MB of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 /home/jkmutai/Nessus-8.9.0-debian6_amd64.deb nessus amd64 8.9.0 [86.2 MB]
Selecting previously unselected package nessus.
(Reading database ... 274633 files and directories currently installed.)
Preparing to unpack .../Nessus-8.9.0-debian6_amd64.deb ...
Unpacking nessus (8.9.0) ...
Setting up nessus (8.9.0) ...
Unpacking Nessus Scanner Core Components...

 - You can start Nessus Scanner by typing /etc/init.d/nessusd start
 - Then go to https://kali:8834/ to configure your scanner

Processing triggers for systemd (244.1-1) ...

The same command will be used when upgrading Nessus Vulnerability Scanner on Kali Linux. You’ll only change the name of the file.

Start Nessus Service on Kali Linux

After package installation, you need to start the service required for operating Nessus Vulnerability scanner.

sudo systemctl enable nessusd
sudo systemctl start nessusd

Confirm the nessusd is actually started and running.

$ systemctl status nessusd.service 
● nessusd.service - LSB: Starts and stops the Nessus
     Loaded: loaded (/etc/init.d/nessusd; generated)
     Active: active (running) since Sun 2020-02-23 08:37:47 EST; 1s ago
       Docs: man:systemd-sysv-generator(8)
    Process: 19079 ExecStart=/etc/init.d/nessusd start (code=exited, status=0/SUCCESS)
      Tasks: 19 (limit: 2318)
     Memory: 70.2M
     CGroup: /system.slice/nessusd.service
             ├─19081 /opt/nessus/sbin/nessus-service -D -q
             └─19082 nessusd -q
.....

Nessus daemon binds to TCP port 8834.

$ sudo  ss -ant | grep 8834
LISTEN  0       1024             0.0.0.0:8834           0.0.0.0:*               
LISTEN  0       1024                [::]:8834              [::]:*    

Configure Nessus Vulnerability Scanner on Kali Linux

Visit your Nessus web interface on your server IP or hostname port 8834 to finish Nessus installation and activation.

For me, this will be:

https://192.168.122.124:8834/

On the first page, select the Nessus product to use.

<img alt="" data-ezsrc="https://kirelos.com/wp-content/uploads/2020/02/echo/install-nessus-vulnerability-scanner-kali-linux-01.png" data-ez ezimgfmt="rs rscb8 src ng ngcb8 srcset" src="data:image/svg xml,”>

Since I chose Nessus Essentials installation, I’ll provide personal information to receive an email with a free Nessus Essentials activation code.

<img alt="" data-ezsrc="https://kirelos.com/wp-content/uploads/2020/02/echo/install-nessus-vulnerability-scanner-kali-linux-02.png" data-ez ezimgfmt="rs rscb8 src ng ngcb8 srcset" src="data:image/svg xml,”>

Now register Nessus by entering the activation code received on email.

<img alt="" data-ezsrc="https://kirelos.com/wp-content/uploads/2020/02/echo/install-nessus-vulnerability-scanner-kali-linux-03.png" data-ez ezimgfmt="rs rscb8 src ng ngcb8 srcset" src="data:image/svg xml,”>

Create Nessus Administrator Account in the next page.

<img alt="" data-ezsrc="https://kirelos.com/wp-content/uploads/2020/02/echo/install-nessus-vulnerability-scanner-kali-linux-04.png" data-ez ezimgfmt="rs rscb8 src ng ngcb8 srcset" src="data:image/svg xml,”>

Nessus wills start preparation of the the files needed to scan your assets.

<img alt="" data-ezsrc="https://kirelos.com/wp-content/uploads/2020/02/echo/install-nessus-vulnerability-scanner-kali-linux-05.png" data-ez ezimgfmt="rs rscb8 src ng ngcb8 srcset" src="data:image/svg xml,”>

Be informed that this could take some time as Nessus download Plugins and prepare the files needed to scan your assets.

Nessus default page on login should look similar to below.

<img alt="" data-ezsrc="https://kirelos.com/wp-content/uploads/2020/02/echo/nessus-dashboard-1024×242.png" data-ez ezimgfmt="rs rscb8 src ng ngcb8 srcset" src="data:image/svg xml,”>

Add your networks to begin scanning.

<img alt="" data-ezsrc="https://kirelos.com/wp-content/uploads/2020/02/echo/install-nessus-vulnerability-scanner-kali-linux-06-1024×575.png" data-ez ezimgfmt="rs rscb8 src ng ngcb8 srcset" src="data:image/svg xml,”>

You have successfully installed Nessus Vulnerability Scanner on Kali Linux.

Similar guides:

Install Metasploit Framework on Kali Linux

How To Start Metasploit Framework on Kali Linux

How To Disable SSH Host Key Checking on Linux

How To Change SSH Port on CentOS / RHEL 7/8 & Fedora With SELinux