Forum Thread: Problem with OpenVAS

I have been trying to get OpenVas to work in my kali linux vm. I use d the openvas initialsetup and have tried multiple scripts to start/install it. Anyone know how to do this properly?

4 Responses

So what phase didn't work?
#~: openvas-check-setup
Run that paste the output.
That's about as far as I go with sketchy at best info.

It appears my "certificate" is missing so it wont install?

Lol, sounds like the same problems I had. I never got a solution...

Go to Applications>Kali Linux>Vulnerability Analysis>openvas initial setup

Terminal will open .
Follow with these commands .
1.
(these steps are optional)
******************************
openvas-mkcert (kali will prompt you if you have a cert or not)
openvas-mkcert -n om -i (generate cert if you want a new one)

******************************

2.

openvas-nvt-sync
service openvas-manager-stop
service openvas-scanner-stop

openvas-scapdata-sync
openvas-certdata-sync

service openvas-scanner start
openvasmd --rebuild
service openvas-manager start

service greenbone-security-assistant restart

openvasmd --create-user NEWUSER (pwd will be created and displayed)
(use it to change admin pwd if needed )

log into browser and go to https://127.0.0.1:9392

Use pwd and user name to log in.

3.

Sync the feeds in the administration tab . Select Synchronize with feed now

If you get any errors use openvas-check-setup 2.0.1

Enjoy .

Share Your Thoughts

  • Hot
  • Active