Install OpenVAS Vulnerability Scanner In Ubuntu 15.04

转自:http://www.unixmen.com/install-openvas-vulnerability-scanner-ubuntu-15-04/

First-Stable-Version-of-OpenVAS-Security-Scanner-Released-2

Introduction

OpenVAS (Open Vulnerability Assessment System) is an framework of several services and tool with mutually form an effective Vulnerability Scanner. It is an excellent tool for vulnerability scanning. It uses a database of over 28,00000 test plugins. It is a very good alternative for commercial network scanning tools available. OpenVAS is used worldwide by security enthusiasts and security experts. All products of openVAS are a free software and licensed under GPL.

Features

OpnVAS is consists of three parts i.e. OpenVAS Scanner, OpenVAS Manager and OpenVAS CLi.

A. OpenVAS Scanner
  1. The scanner very efficiently execute real time vulnerability test.
  2. It can handle more then one target host on a single time.
  3. OpenVAS Transfer Protocol (OTP) is provided.
  4.  SSL is supported for OTP
B. OpenVAS Manager
  1. Handles SQL Database where all scanning results and configurations are stored.
  2. Control scanner  via OTP and offers XML based OpenVAS Management Protocol (OMP)
  3. It can stop, pause or resume scanning operations.
  4. User management is possible including  group level management and access control management.
C. OpenVAS CLI

It is a command line tool and act as Client for OMP, it could be run over Windows or Linux.

Installation

We will be using Ubuntu 15.04 for installation example setup.

Install sqlite for OpenVAS manager.
$ sudo apt-get install sqlite3
Install other required packages
$ sudo apt-get -y install python-software-properties
Create PPA repo for OpenVAS
$ sudo add-apt-repository ppa:mrazavi/openvas

Update system

$ sudo apt-get update

Install OpenVAS Package
$ sudo apt-get install openvas

Selection_001Restart  Services

$ sudo /etc/init.d/openvas-scanner restart

$ sudo /etc/init.d/openvas-manager restart
$ sudo /etc/init.d/openvas-gsa restart

Before running any test, upgrade network vulnerability tests

$ sudo openvas-nvt-sync

Open Browser and type:

https://localhost/login/login.html

Default user name is admin, password admin.

Selection_002

After login Greenbone security assistant portal will open

Selection_003

You have installed OpenVAS successfully.

Example

Scan some ip address

Selection_004

Process can be monitored in action with a click on immediate scan list

Selection_005

Update vulnerability database
$ sudo openvas-nvt-sync
Add a new openvas user
$ sudo openvas-adduser

Selection_006

Conclusion

OpenVAS is a modular security auditing tool. There are several scan configuration profiles like: full and last, very deep or full and fast ultimate etc. You have to be very careful while using various scanning modes, if some threat is detected you can go through various reports generated.

Have Fun!


  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值