This skill should be used when the user asks to "perform vulnerability scanning", "scan networks for open ports", "assess web application security", "scan wireless networks", "detect malware", "check cloud security", or "evaluate system compliance". It provides comprehensive guidance on security scanning tools and methodologies.
Master essential security scanning tools for network discovery, vulnerability assessment, web application testing, wireless security, and compliance validation. This skill covers tool selection, configuration, and practical usage across different scanning categories.
# Basic scan
nikto -h https://target.com
# Scan specific port
nikto -h target.com -p 8080
# Scan with SSL
nikto -h target.com -ssl
# Multiple targets
nikto -h targets.txt
# Output formats
nikto -h target.com -o report.html -Format html
nikto -h target.com -o report.xml -Format xml
nikto -h target.com -o report.csv -Format csv
# Tuning options
nikto -h target.com -Tuning 123456789 # All tests
nikto -h target.com -Tuning x # Exclude specific tests
# Run audit
sudo lynis audit system
# Quick scan
sudo lynis audit system --quick
# Specific profile
sudo lynis audit system --profile server
# Output report
sudo lynis audit system --report-file /tmp/lynis-report.dat
# Check specific section
sudo lynis show profiles
sudo lynis audit system --tests-from-group malware
OpenSCAP
Security compliance scanning:
# List available profiles
oscap info /usr/share/xml/scap/ssg/content/ssg-<distro>-ds.xml
# Run scan with profile
oscap xccdf eval --profile xccdf_org.ssgproject.content_profile_pci-dss \
--report report.html \
/usr/share/xml/scap/ssg/content/ssg-rhel8-ds.xml
# Generate fix script
oscap xccdf generate fix \
--profile xccdf_org.ssgproject.content_profile_pci-dss \
--output remediation.sh \
/usr/share/xml/scap/ssg/content/ssg-rhel8-ds.xml
Phase 8: Scanning Methodology
Structured scanning approach:
Planning
Define scope and objectives
Obtain proper authorization
Select appropriate tools
Discovery
Host discovery (Nmap ping sweep)
Port scanning
Service enumeration
Vulnerability Assessment
Automated scanning (Nessus/OpenVAS)
Web application scanning (Burp/ZAP)
Manual verification
Analysis
Correlate findings
Eliminate false positives
Prioritize by severity
Reporting
Document findings
Provide remediation guidance
Executive summary
Phase 9: Tool Selection Guide
Choose the right tool for each scenario:
Scenario
Recommended Tools
Network Discovery
Nmap, Masscan
Vulnerability Assessment
Nessus, OpenVAS
Web App Testing
Burp Suite, ZAP, Nikto
Wireless Security
Aircrack-ng, Kismet
Malware Detection
ClamAV, YARA
Cloud Security
Prowler, ScoutSuite
Compliance
Lynis, OpenSCAP
Protocol Analysis
Wireshark, tcpdump
Phase 10: Reporting and Documentation
Generate professional reports:
# Nmap XML to HTML
xsltproc nmap-output.xml -o report.html
# OpenVAS report export
gvm-cli socket --xml '<get_reports report_id="<id>" format_id="<pdf_format>"/>'
# Combine multiple scan results
# Use tools like Faraday, Dradis, or custom scripts
# Executive summary template:
# 1. Scope and methodology
# 2. Key findings summary
# 3. Risk distribution chart
# 4. Critical vulnerabilities
# 5. Remediation recommendations
# 6. Detailed technical findings
Quick Reference
Nmap Cheat Sheet
Scan Type
Command
Ping Scan
nmap -sn <target>
Quick Scan
nmap -T4 -F <target>
Full Scan
nmap -p- <target>
Service Scan
nmap -sV <target>
OS Detection
nmap -O <target>
Aggressive
nmap -A <target>
Vuln Scripts
nmap --script=vuln <target>
Stealth Scan
nmap -sS -T2 <target>
Common Ports Reference
Port
Service
21
FTP
22
SSH
23
Telnet
25
SMTP
53
DNS
80
HTTP
443
HTTPS
445
SMB
3306
MySQL
3389
RDP
Constraints and Limitations
Legal Considerations
Always obtain written authorization
Respect scope boundaries
Follow responsible disclosure practices
Comply with local laws and regulations
Technical Limitations
Some scans may trigger IDS/IPS alerts
Heavy scanning can impact network performance
False positives require manual verification
Encrypted traffic may limit analysis
Best Practices
Start with non-intrusive scans
Gradually increase scan intensity
Document all scanning activities
Validate findings before reporting
Troubleshooting
Scan Not Detecting Hosts
Solutions:
Try different discovery methods: nmap -Pn or nmap -sn -PS/PA/PU