Advertisement
TVT618

[Guide] Install OpenVAS on Kali Linux

Feb 25th, 2018
136
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.82 KB | None | 0 0
  1. [Guide]
  2. Install OpenVAS 8.0 Vulnerability Scanning on Kali Linux
  3.  
  4. Vulnerability scanning is a crucial phase of a penetration test and having an updated vulnerability scanner in your security toolkit can often make a real difference by helping you discover overlooked vulnerable items. For this reason, we’ve manually packaged the latest and newly released OpenVAS 8.0 tool and libraries for Kali Linux. Although nothing major has changed in this release in terms of running the vulnerability scanner, we wanted to give a quick overview on how to get it up and running.
  5.  
  6. Setting up Kali for Vulnerability Scanning
  7. apt-get update (Update Kali Linux)
  8. apt-get dist-upgrade (Upgrade Kali Linux)
  9. apt-get install openvas (Install package of OpenVAS)
  10. openvas-setup (Auto setup for OpenVAS)
  11.  
  12. root@kali:~# apt-get update
  13. root@kali:~# apt-get dist-upgrade
  14.  
  15. root@kali:~# apt-get install openvas
  16. root@kali:~# openvas-setup
  17. /var/lib/openvas/private/CA created
  18. /var/lib/openvas/CA created
  19.  
  20. [i] This script synchronizes an NVT collection with the 'OpenVAS NVT Feed'.
  21. [i] Online information about this feed: 'http://www.openvas.org/openvas-nvt-feed
  22. ...
  23. sent 1143 bytes received 681741238 bytes 1736923.26 bytes/sec
  24. total size is 681654050 speedup is 1.00
  25. [i] Initializing scap database
  26. [i] Updating CPEs
  27. [i] Updating /var/lib/openvas/scap-data/nvdcve-2.0-2002.xml
  28. [i] Updating /var/lib/openvas/scap-data/nvdcve-2.0-2003.xml
  29. ...
  30. Write out database with 1 new entries
  31. Data Base Updated
  32. Restarting Greenbone Security Assistant: gsad.
  33. User created with password '6062d074-0a4c-4de1-a26a-5f9f055b7c88'.
  34.  
  35. Remember, passwords are randomly generated in the User created with password. Example: with User created with password '6062d074-0a4c-4de1-a26a-5f9f055b7c88', the password is 6062d074-0a4c-4de1-a26a-5f9f055b7c88
  36.  
  37. Once openvas-setup completes its process, the OpenVAS manager, scanner, and GSAD services should be listening:
  38. root@kali:~# netstat -antp
  39. Active Internet connections (servers and established)
  40. Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
  41. tcp 0 0 127.0.0.1:9390 0.0.0.0:* LISTEN 9583/openvasmd
  42. tcp 0 0 127.0.0.1:9391 0.0.0.0:* LISTEN 9570/openvassd: Wai
  43. tcp 0 0 127.0.0.1:9392 0.0.0.0:* LISTEN 9596/gsad
  44.  
  45. Starting the OpenVAS services
  46. openvas-start (Run OpenVAS)
  47. openvas-check-setup (Check OpenVAS)
  48.  
  49. root@kali:~# openvas-start
  50. Starting OpenVas Services
  51. Starting Greenbone Security Assistant: gsad.
  52. Starting OpenVAS Scanner: openvassd.
  53. Starting OpenVAS Manager: openvasmd.
  54.  
  55. Connecting to the OpenVAS Web Interface
  56. Point your browser to https://127.0.0.1:9392, accept the self signed SSL certificate and plugin the credentials for the admin user. The admin password was generated during the setup phase (look at the output above if you missed it).
  57. Remember, login account is admin
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement