Install OpenVas in Centos 6/7 and Fedora 23/24
OpenVAS (Open Vulnerability Assessment System,the name of the fork originally known as GNessUs) is a framework of several services and tools offering a vulnerability scanning and vulnerability management solution.
All OpenVAS products are Free Software. Most components are licensed under the GPL.
OpenVas began, under the name of GNessUs, as a fork of the previously open source Nessus scanning tool after Tenable Network Security changed it to a proprietary (closed source) license in October 2005. OpenVAS was originally proposed by pentesters at Portcullis Computer Security and then announced by Tim Brown on Slashdot.
OpenVAS is a member project of Software in the Public Interest.
INSTALLATION
First you need Install required packages Bellow
Now Go to your web browser, type the url as https://192.168.2.56:9392(In my case my ip address is 192.168.2.56) default username is admin and enter the password entered during setup, and you should be able to login.
After that you will see a login panel check the screenshot bellow
To start a scan, enter an IP in the start scan area.
You can also configure the report format by going into Configuration section.
OpenVAS (Open Vulnerability Assessment System,the name of the fork originally known as GNessUs) is a framework of several services and tools offering a vulnerability scanning and vulnerability management solution.
All OpenVAS products are Free Software. Most components are licensed under the GPL.
OpenVas began, under the name of GNessUs, as a fork of the previously open source Nessus scanning tool after Tenable Network Security changed it to a proprietary (closed source) license in October 2005. OpenVAS was originally proposed by pentesters at Portcullis Computer Security and then announced by Tim Brown on Slashdot.
OpenVAS is a member project of Software in the Public Interest.
INSTALLATION
First you need Install required packages Bellow
yum install wget bzip2 texlive net-tools alien
After that need to add atomic repository to install openvas as followswget -q -O - http://www.atomicorp.com/installers/atomic |sh
Now Disable The SELINUXEdit /etc/selinux/config
# This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=disabled # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. SELINUXTYPE=targetedNow install Openvas by using following command in terminal by using yum
yum -y install openvas
Now Edit the openvas config file and add or uncomment the following linesedit /etc/redis.conf
unixsocket /tmp/redis.sock unixsocketperm 700Restart Redis
systemctl enable redis && systemctl restart redis
Once All done then start the setup process by using the command openvas-setup. This is going to take some time. You will be prompted for some information shortlyopenvas-setup
It downloads the latest databases once it completed, enter the Administrator passwordStep 2: Configure GSAD The Greenbone Security Assistant is a Web Based front end for managing scans. By default it is configured to only allow connections from localhost. Allow connections from any IP? [Default: yes] Allow connections from any IP? [Default: yes] Redirecting to /bin/systemctl restart gsad.service Step 3: Choose the GSAD admin users password. The admin user is used to configure accounts, Update NVT's manually, and manage roles. Enter administrator username [Default: admin] : Enter Administrator Password: Verify Administrator Password: Empty password not allowed. Enter Administrator Password: Verify Administrator Password: Redirecting to /bin/systemctl start redis.service Setup complete, you can now access GSAD at: https://192.168.2.56:9392once completed, you are able to login.Before that, we're just going to disable firewalld service. my case i have centos 7 it's depend on os version
systemctl stop firewalld systemctl mask firewalldOr You can exception for tcp 9392
firewall-cmd --permanent --zone=public --add-port=9392/tcp
firewall-cmd --reload
Now Go to your web browser, type the url as https://192.168.2.56:9392(In my case my ip address is 192.168.2.56) default username is admin and enter the password entered during setup, and you should be able to login.
After that you will see a login panel check the screenshot bellow
To start a scan, enter an IP in the start scan area.
You can also configure the report format by going into Configuration section.
Installation Done
Thanks
0 comments:
Post a Comment