OpenVAS is a software package similar to Nessus that runs vulnerability scanning.
Kali has several packages, open vas is one of them.
Here are instructions on how to set up openvas on Kali. This version is OpenVAS 8 on Kali Linux 2.0.0.0 and the sha1sum is 2b49bf1e77c11ecb5618249ca69a46f23a6f5d2d
Enable External access (non localhost
mkdir -p /etc/systemd/system/greenbone-security-assistant.service.d/
vi /etc/systemd/system/greenbone-security-assistant.service.d/local.conf
[Service]
ExecStart=
ExecStart=/usr/sbin/gsad --foreground --listen=192.168.1.10 --port=9392
Where 192.168.1.10 is the IP address of your server
Reboot
To update scan database
openvas-nvt-sync
Using a Cert by a CA
Create Key
openssl genrsa 2048 > /var/lib/openvas/private/CA/serverkey.pem
Create a Certificate Request
openssl req -new -key /etc/openvas/ssl.key/server.key -new -out /root/client.csr -subj "/C=US/ST=Washington/L=Renton/O=Example Corp/OU=Lab Services/CN=kali.example.local/emailAddress=support@example.local"
Upload /root/client.csr to be signed by CA
Install cert at
/var/lib/openvas/CA/servercert.pem
Download and run
wget --no-check-certificate http://svn.wald.intevation.org/svn/openvas/trunk/tools/openvas-check-setup
./openvas-checksetup
Theme by Danetsoft and Danang Probo Sayekti inspired by Maksimer