Open In App

Installing OpenVAS on Kali Linux

Improve
Improve
Like Article
Like
Save
Share
Report

OpenVAS, an endpoint scanning application and web application used to identify and detect vulnerabilities. It is widely used by companies as part of their risk mitigation solutions to quickly identify gaps in their production and even development servers or applications. This is not a complete solution, but it can help you fix common security vulnerabilities that may not be discovered. 

The condition of Greenbone mode is open (APEVALV) from infected chemistry (GVM) of the quality of the storage and the GitHub area. it is used in the Greenbone Security Manager device and is a comprehensive scan. An engine that runs an advanced and constantly updated Network Vulnerability Test Package (NVT).

Installing Openvas on Kali Linux

To install Openvas and its dependencies on our Kali Linux system run the following command:

sudo apt update                      

sudo apt upgrade -y

sudo apt dist-upgrade -y

sudo apt install openvas

The next step is to run the installer, which will configure OpenVAS and download various network vulnerability tests (NVT) or signatures. Due to a large number of NVTs (50.000+),  the setting process may take some time and consume a lot of data. In the test setup we used for this tutorial, the complete setup process took 10 minutes, which is not bad.

Run the following command to start the setup process:

gvm-setup

After the configuration process is complete, all the necessary OpenVAS processes will start and the web interface will open automatically. The web interface is running locally on port 9392 and can be accessed through https://localhost:9392. OpenVAS will also set up an admin account and automatically generate a password for this account which is displayed in the last section of the setup output:

Verify the Installation

You can verify your installation with.

gvm-check-setup

Password reset

Did you forget to note down the password? You can change the admin password using the following commands:

gvmd --user=admin --new-password=passwd;

The next step is to accept the self-signed certificate warning and use the automatically generated admin credentials to login on to the web interface:

Starting and stopping OpenVAS

Before starting to install the virtual appliance, the last step I have to consider is to start and stop the OpenVAS service. OpenVAS services consume a lot of unnecessary resources, so it is recommended that you disable these services when you are not using OpenVAS.

Run the following command to start the services:

Sudo gvm-start

To stop the OpenVAS services again, run:

sudo gvm-stop

*Note: To create a new user :

sudo runuser -u _gvm -- gvmd --create-user=admin2 --new-password=12345  

To change the password of the existing user:

sudo runuser -u _gvm -- gvmd --user=admin --new-password=new_password 

Configuration for a new target

Begin by navigating to Scans > Tasks and clicking on the purple magic wand icon to begin the basic configuration wizard. After successfully navigating to the wizard, you should see a pop-up window similar to the one shown above. You can set up the initial scan of the local host here to make sure everything is set up correctly.

Scanning may take a while. Please allow OpenVAS enough time to complete the scan. You will then see a new dashboard for monitoring and analyzing your completed and ongoing scans, as shown below.

Schedule the scanning process

Now that we know everything is normal, we can take a closer look at OpenVAS and how it works. Expand the car to scan and> start the task of creating a scan task for the managed computer.

Creating a Task

To create a custom task, navigate to the star icon in the upper right corner of the taskbar and select New task.

After selecting ” New Task” from the drop-down menu, you will see a large pop-up window with many options. We will introduce each option part and its purpose.

For this task, we’ll be specializing only in the Name, Scan Targets, and Scanner Type, and Scan Config. In later tasks, we will be focusing on the opposite choices for additional advanced configuration and implementation/automation.

  1. Name: permits North American country to line the name the scan are going to be referred to as inside OpenVAS
  2. Scan Targets: The targets to scan, can embrace Hosts, Ports, and Credentials. to make a brand new target you may follow another pop-up, this can be lined later during this task.
  3. Scanner: The scanner to use by default will use the OpenVAS design but you’ll be able to set this to any scanner of your selecting within the settings menu.
  4. Scan Config: OpenVAS has seven totally different scan sorts you can choose from and can be used supported however you’re aggressive or what info you wish to gather from your scan.

Scoping a New Target

To scope a new target, navigate to the star icon next to Scan Targets.

Above is that the menu for configuring a replacement target. the 2 main choices you may have to be compelled to assemble are the Name and therefore the Hosts. This procedure is fairly uncomplicated and different options will solely be employed in advanced vulnerability management solutions. These are going to be lined in later tasks.

Now that we’ve got our target scoped we are able to still produce our task and start the scan. When the task is created, you’ll come to the scanning management panel, wherever you’ll track and execute the task. To run the task, navigate to the run icon within the operation.

Assets

It permits visualizing the vulnerability of the parts akin to hosts or in operation systems:  

Additional features

Allow adding common parameters to OpenVAS:

Administration

As the name suggests, you can manage passwords, users, etc.:



Last Updated : 23 Aug, 2021
Like Article
Save Article
Previous
Next
Share your thoughts in the comments
Similar Reads