I have been trying to get OpenVas to work in my kali linux vm. I use d the openvas initialsetup and have tried multiple scripts to start/install it. Anyone know how to do this properly?
Forum Thread: Problem with OpenVAS
- Hot
- Results
-
Hacking Android: How to Create a Lab for Android Penetration Testing
-
How To: Hack Android Using Kali (Remotely)
-
Android for Hackers: How to Turn an Android Phone into a Hacking Device Without Root
-
News: Hackers Have 92% Success Rate Hacking Gmail on Android
-
How To: Hack Any Account That Has Recovery via Phone Option Enabled (SMS) On Android:
-
How To: Hack Android Using Kali (UPDATED and FAQ)
-
How To: Hack Android's WhatsApp Images with BASH and Social Engineering
-
How To: Use Your Android as a Hacking Platform:Part 1 Getting Your Android Ready.
-
Android for Hackers: How to Backdoor Windows 10 Using an Android Phone & USB Rubber Ducky
-
Android for Hackers: How to Exfiltrate WPA2 Wi-Fi Passwords Using Android & PowerShell
-
SPLOIT: Building Android Applications for Hackers : Part 1 : Introduction to Android.
-
Android for Hackers: How to Scan Websites for Vulnerabilities Using an Android Phone Without Root
-
Hack Like a Pro: How to Create a Smartphone Pentesting Lab
-
How To: Create a Persistent Back Door in Android Using Kali Linux:
-
Hack Like a Pro: How to Hack Facebook (Same-Origin Policy)
-
How To: Bypass Two-Way Authentication on Facebook with Android Script
-
Android for Hackers: How to Backdoor Windows 10 & Livestream the Desktop (Without RDP)
-
How To: Hack and Decrypt WhatsApp Database (Remotely) [ROOT]
-
How To: Crack Wi-Fi Passwords with Your Android Phone and Get Free Internet!
-
How To: Gain Complete Control of Any Android Phone with the AhMyth RAT
-
How To: Use Burp & FoxyProxy to Easily Switch Between Proxy Settings
-
How To: Unlock Facial Detection & Recognition on the Inexpensive ESP32-Based Wi-Fi Spy Camera
-
How To: Use SpiderFoot for OSINT Gathering
-
How To: Hide a Virus Inside of a Fake Picture
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
How To: The Top 80+ Websites Available in the Tor Network
-
How To: Scan Websites for Potential Vulnerabilities Using the Vega Vulnerability Scanner in Kali Linux
-
How To: Flash Kali NetHunter on OnePlus and Nexus Devices (Most) As a Secondary ROM
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
How To: Crack Password-Protected Microsoft Office Files, Including Word Docs & Excel Spreadsheets
-
How To: Dox Anyone
-
How To: Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019
-
How To: Perform Advanced Man-in-the-Middle Attacks with Xerosploit
-
How To: Set Up a Wi-Fi Spy Camera with an ESP32-CAM
-
How To: Crack SSH Private Key Passwords with John the Ripper
-
How To: Scan, Fake & Attack Wi-Fi Networks with the ESP8266-Based WiFi Deauther
-
How To: Phish for Social Media & Other Account Passwords with BlackEye
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
How To: Crack Wi-Fi Passwords—For Beginners!
-
How To: Break into Router Gateways with Patator
4 Responses
So what phase didn't work?
#~: openvas-check-setup
Run that paste the output.
That's about as far as I go with sketchy at best info.
It appears my "certificate" is missing so it wont install?
Lol, sounds like the same problems I had. I never got a solution...
Go to Applications>Kali Linux>Vulnerability Analysis>openvas initial setup
Terminal will open .
Follow with these commands .
1.
(these steps are optional)
******************************
openvas-mkcert (kali will prompt you if you have a cert or not)
openvas-mkcert -n om -i (generate cert if you want a new one)
******************************
2.
openvas-nvt-sync
service openvas-manager-stop
service openvas-scanner-stop
openvas-scapdata-sync
openvas-certdata-sync
service openvas-scanner start
openvasmd --rebuild
service openvas-manager start
service greenbone-security-assistant restart
openvasmd --create-user NEWUSER (pwd will be created and displayed)
(use it to change admin pwd if needed )
log into browser and go to https://127.0.0.1:9392
Use pwd and user name to log in.
3.
Sync the feeds in the administration tab . Select Synchronize with feed now
If you get any errors use openvas-check-setup 2.0.1
Enjoy .
Share Your Thoughts