• kali本機安裝openvas的血淚史復盤


    安裝openvas的血淚史

    因爲學習的需要,需要裝openvas,但是在虛擬機裏面,無論怎麼更新跟新源,總是會有問題,一氣之下,便不用虛擬機了,將自己的物理機刷成了kali機,從此便進了一個大坑。

    安裝kali的物理機的血淚史在另一篇隨筆中總結了。現在便總結一下安裝openvas的血淚史。

    這裏聲明一下我採用的版本是2016年2月的版本,關於版本問題還是很重要的,至少在安裝系統的時候我走了不少的彎路,如果之後出現了更好的u盤制作軟件可以制作啓動盤,也可以採用更高級的版本。(光盤沒有嘗試,有可能可以直接安裝高版本)

    首先找到一個更新源,將kali重新更新一下,這類我採用的是阿裏暈的遠。
    進入/etc/apt/sources.list將源更新
    然後
    root@kali:~# apt-get update
    root@kali:~# apt-get dist-upgrade
    1.這個過程應該是很長的時間,對於新系統來說,這個時間有點長。然後在應用程序裏面可以看到openvas的分類,如果官方的install openvas不可以的話,先停止openvas,在搜索應用裏面找stop-openvas,然後找到openvas initial setup 點擊就行,等。。。。。。
    2 openvas-setup

    3 openvas-check-setup
    root@MK:~# openvas-check-setup
    openvas-check-setup 2.3.0
    Test completeness and readiness of OpenVAS-8
    (add '--v6' or '--v7' or '--9'
    if you want to check for another OpenVAS version)

    Please report us any non-detected problems and
    help us to improve this check routine:
    http://lists.wald.intevation.org/mailman/listinfo/openvas-discuss

    Send us the log-file (/tmp/openvas-check-setup.log) to help analyze the problem.

    Use the parameter --server to skip checks for client tools
    like GSD and OpenVAS-CLI.

    Step 1: Checking OpenVAS Scanner ...
    OK: OpenVAS Scanner is present in version 5.0.1.
    OK: OpenVAS Scanner CA Certificate is present as /var/lib/openvas/CA/cacert.pem.
    OK: OpenVAS Scanner server certificate is valid and present as /var/lib/openvas/CA/servercert.pem.
    OK: NVT collection in /var/lib/openvas/plugins contains 43636 NVTs.
    WARNING: Signature checking of NVTs is not enabled in OpenVAS Scanner.
    SUGGEST: Enable signature checking (see http://www.openvas.org/trusted-nvts.html).
    OK: The NVT cache in /var/cache/openvas contains 43636 files for 43636 NVTs.
    OK: redis-server is present in version v=2.8.17.
    OK: scanner (kb_location setting) is configured properly using the redis-server socket: /var/lib/redis/redis.sock
    OK: redis-server is running and listening on socket: /var/lib/redis/redis.sock.
    OK: redis-server configuration is OK and redis-server is running.
    Step 2: Checking OpenVAS Manager ...
    OK: OpenVAS Manager is present in version 6.0.1.
    OK: OpenVAS Manager client certificate is valid and present as /var/lib/openvas/CA/clientcert.pem.
    OK: OpenVAS Manager database found in /var/lib/openvas/mgr/tasks.db.
    OK: Access rights for the OpenVAS Manager database are correct.
    OK: At least one user exists.
    OK: sqlite3 found, extended checks of the OpenVAS Manager installation enabled.
    OK: OpenVAS Manager database is at revision 146.
    OK: OpenVAS Manager expects database at revision 146.
    OK: Database schema is up to date.
    OK: OpenVAS Manager database contains information about 43636 NVTs.
    OK: OpenVAS SCAP database found in /var/lib/openvas/scap-data/scap.db.
    OK: OpenVAS CERT database found in /var/lib/openvas/cert-data/cert.db.
    OK: xsltproc found.
    Step 3: Checking user configuration ...
    WARNING: Your password policy is empty.
    SUGGEST: Edit the /etc/openvas/pwpolicy.conf file to set a password policy.
    Step 4: Checking Greenbone Security Assistant (GSA) ...
    OK: Greenbone Security Assistant is present in version 6.0.1.
    Step 5: Checking OpenVAS CLI ...
    OK: OpenVAS CLI version 1.4.0.
    Step 6: Checking Greenbone Security Desktop (GSD) ...
    SKIP: Skipping check for Greenbone Security Desktop.
    Step 7: Checking if OpenVAS services are up and running ...
    OK: netstat found, extended checks of the OpenVAS services enabled.
    OK: OpenVAS Scanner is running and listening only on the local interface.
    OK: OpenVAS Scanner is listening on port 9391, which is the default port.
    WARNING: OpenVAS Manager is running and listening only on the local interface.
    This means that you will not be able to access the OpenVAS Manager from the
    outside using GSD or OpenVAS CLI.
    SUGGEST: Ensure that OpenVAS Manager listens on all interfaces unless you want
    a local service only.
    OK: OpenVAS Manager is listening on port 9390, which is the default port.
    WARNING: Greenbone Security Assistant is running and listening only on the local interface.
    This means that you will not be able to access the Greenbone Security Assistant from the
    outside using a web browser.
    SUGGEST: Ensure that Greenbone Security Assistant listens on all interfaces.
    OK: Greenbone Security Assistant is listening on port 9392, which is the default port.
    Step 8: Checking nmap installation ...
    WARNING: Your version of nmap is not fully supported: 6.49BETA5
    SUGGEST: You should install nmap 5.51 if you plan to use the nmap NSE NVTs.
    Step 10: Checking presence of optional tools ...
    OK: pdflatex found.
    OK: PDF generation successful. The PDF report format is likely to work.
    OK: ssh-keygen found, LSC credential generation for GNU/Linux targets is likely to work.
    WARNING: Could not find rpm binary, LSC credential package generation for RPM and DEB based targets will not work.
    SUGGEST: Install rpm.
    WARNING: Could not find makensis binary, LSC credential package generation for Microsoft Windows targets will not work.
    SUGGEST: Install nsis.

    It seems like your OpenVAS-8 installation is OK.

    If you think it is not OK, please report your observation
    and help us to improve this check routine:
    http://lists.wald.intevation.org/mailman/listinfo/openvas-discuss
    Please attach the log-file (/tmp/openvas-check-setup.log) to help us analyze the problem.

    出現上面的那一段就是成功了,看一看FIX的提示,進行操作,也會成功。
    最後設置用戶名和密碼,ok,結束。
    openvasmd --user=admin --new-password=new_password
    在點擊 https://127.0.0.1:9392/ 進入即可。

  • 相关阅读:
    8月4日
    8月3日 hive配置
    8月2日
    8月1日
    7月31日
    7月30日
    7月29日
    7月28日
    第六周总结
    重大技术需求进度报告一
  • 原文地址:https://www.cnblogs.com/blankicefire/p/8675005.html
Copyright © 2020-2023  润新知