Security News > 2021 > January > Homebrew: How to install vulnerability tools on macOS

Homebrew: How to install vulnerability tools on macOS
2021-01-07 20:27

We'll guide you through the process of using Homebrew package manager to install security tools on macOS to assess vulnerabilities and the security posture of the devices on your network.

Some tools may be used to obtain vulnerability information from generic devices, while other tools are suited only to identify specific vulnerabilities related to certain types of applications and services, such as web servers, for example.

The tools included in this list represent the vulnerability scanners that are available via Homebrew for macOS and include a brief description of how those tools work best.

SEE: Homebrew: How to install reconnaissance tools on macOS.Aircrack-ng.

SEE: Homebrew: How to install reconnaissance tools on macOS.NFSShell.

SEE: How to install common security tools via Homebrew on a Mac.SSL-Cipher-Suite-Enum.


News URL

https://www.techrepublic.com/article/homebrew-how-to-install-vulnerability-tools-on-macos/#ftag=RSS56d97e7