Advertisement
TVT618

[Guide] Install OpenVAS on Kali Linux for security scanner

Feb 4th, 2018
197
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.36 KB | None | 0 0
  1. [Guide]
  2. Install OpenVAS on Kali Linux for vulnerability scanner
  3.  
  4. How to install OpenVAS Vulnerability Scanner on Kali Linux?
  5. If you haven’t already, make sure your Kali is up-to-date and install the latest OpenVAS. Once done, run the openvas-setup command to setup OpenVAS, download the latest rules, create an admin user, and start up the various services. Depending on your bandwidth and computer resources, this could take a while.
  6.  
  7. root@GitHackTools:~# apt-get update
  8. root@GitHackTools:~# apt-get dist-upgrade
  9.  
  10. root@GitHackTools:~# apt-get install openvas
  11. root@GitHackTools:~# openvas-setup
  12. /var/lib/openvas/private/CA created
  13. /var/lib/openvas/CA created
  14.  
  15. [i] This script synchronizes an NVT collection with the 'OpenVAS NVT Feed'.
  16. [i] Online information about this feed: 'http://www.openvas.org/openvas-nvt-feed
  17. ...
  18. sent 1143 bytes received 681741238 bytes 1736923.26 bytes/sec
  19. total size is 681654050 speedup is 1.00
  20. [i] Initializing scap database
  21. [i] Updating CPEs
  22. [i] Updating /var/lib/openvas/scap-data/nvdcve-2.0-2002.xml
  23. [i] Updating /var/lib/openvas/scap-data/nvdcve-2.0-2003.xml
  24. ...
  25. Write out database with 1 new entries
  26. Data Base Updated
  27. Restarting Greenbone Security Assistant: gsad.
  28. User created with password '6062d074-0a4c-4de1-a26a-5f9f055b7c88'.
  29.  
  30. Once openvas-setup completes its process, the OpenVAS manager, scanner, and GSAD services should be listening:
  31.  
  32. root@GitHackTools:~# netstat -antp
  33. Active Internet connections (servers and established)
  34. Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
  35. tcp 0 0 127.0.0.1:9390 0.0.0.0:* LISTEN 9583/openvasmd
  36. tcp 0 0 127.0.0.1:9391 0.0.0.0:* LISTEN 9570/openvassd: Wai
  37. tcp 0 0 127.0.0.1:9392 0.0.0.0:* LISTEN 9596/gsad
  38.  
  39. Starting the OpenVAS services
  40. If you have already configured OpenVAS, you can simply start all the necessary services by running openvas-start.
  41.  
  42. root@kali:~# openvas-start
  43. Starting OpenVas Services
  44. Starting Greenbone Security Assistant: gsad.
  45. Starting OpenVAS Scanner: openvassd.
  46. Starting OpenVAS Manager: openvasmd.
  47.  
  48. If you need to troubleshoot any issues, you can use openvas-check-setup to identity the problem.
  49.  
  50. Connecting to the OpenVAS Web Interface
  51. Point your browser to https://127.0.0.1:9392, accept the self signed SSL certificate and plugin the credentials for the admin user. The admin password was generated during the setup phase
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement