How To Install OpenVAS Greenbone Vulnerability Scanner on Kali Linux 2022.3 with InfoSec Pat

SdĂ­let
VloĆŸit
  • čas pƙidĂĄn 29. 09. 2022
  • Join this channel to get access to perks:
    / @infosecpat
    #vulnerability #scanner #kalilinux
    How To Install OpenVAS Greenbone Vulnerability Scanner on Kali Linux 2022.3 with InfoSec Pat
    TMC Security Training Link:
    academy.tcm-sec.com/courses/?...
    Get your Flipper Zero Today: amzn.to/3ZfqXCu
    Great Cyber Security Books I recommend, get yours today from my links below.
    1. RTFM: Red Team Field Manual v2: amzn.to/3jHe7wK
    2. Blue Team Field Manual (BTFM): amzn.to/3IndwKS
    3. PTFM: Purple Team Field Manual: amzn.to/3GyWY17
    4. LFM: Linux Field Manual: amzn.to/3WYfR2T
    5. Operator Handbook: Red Team + OSINT + Blue Team Reference: amzn.to/3GR2Cfv
    The Gear I use for recording, links are below:
    1. My Lumix G7 Camera: amzn.to/3W3Zp0t
    2. My Camera Tripod: amzn.to/3GqSTLs
    3. Blue Yeti Microphone: amzn.to/3WKBMLk
    4. Cam Link 4K Capture Card: amzn.to/3jOnSt3
    5. Rode Camera Microphone: amzn.to/3WOLzA6
    6. Lighting setup: amzn.to/3jI1WQb
    Networking Gear for Home Office:
    1. My Dream Machine Firewall: amzn.to/3Im31aO
    2. Ubiquiti UniFi 6 Lite Access Point: amzn.to/3ZbRjWe
    3. My Synology 5-bay DiskStation DS1522+: amzn.to/3GqUq4a
    4. ARRIS SURFboard SB8200 DOCSIS 3.1 Cable Modem: amzn.to/3GiayEL
    5. Dell XPS 15 9510 Laptop: amzn.to/3jI2gOT
    6. Dell Docking Station: amzn.to/3ZddWJS
    Any questions let me know. Thanks for stopping by and please don't forget to subscribe, Like, and comment.
    Thank you for checking out this video and my channel, sharing is caring so please share, comment, like, and don't forget to subscribe 😀.
    Come join my Discord to chat about IT and have fun learning.
    Discord Server: / discord
    Cool Hacking merch: myhackertech.com/?ref=infosecpat
    Use Coupon Code INFOSECPAT for 10% off
    đŸ“±Social MediađŸ“± & ❓Info❓
    _____________
    Follow me on the following platforms:
    IG: / infosecpat
    Facebook Group: / learn. .
    Twitter: / infosecpat​​​
    LinkedIn: / infosecpa. .
    CZcams: / InfoSecPat
    Add Infosec Pat on Instagram!
    @InfoSecPat
    Disclaimer:
    All my videos are for learning and education purposes. Please always have permission to do an assessment on your target or client. I do all my videos in my home lab. I have full permission to my home network lab and VMs. Thank you and let's have fun learning together!

Komentáƙe • 29

  • @sysengineer
    @sysengineer Pƙed rokem +3

    Great video đŸ™ŒđŸ»

  • @rumixmedia7793
    @rumixmedia7793 Pƙed rokem +1

    I am facing a reporting issue when I try to generate my scan report in PDF format, it shows me 0Kb size. Any solution??

  • @guddantigowthami8995
    @guddantigowthami8995 Pƙed rokem +1

    Iam getting the issue, cp :overwrite not possible non directory lib with root

  • @wonskrad7240
    @wonskrad7240 Pƙed rokem +2

    followed this but got an error on the web ui "Greenbone Vulnerability Manager service is not responding. This could be due to system maintenance. Please try again later". i tried the gvm-stop and it showed that the gvmd service was not started. i tried gvm-start and it now fails "because a timeout was exceeded"... how to fix that? thanks!

    • @InfoSecPat
      @InfoSecPat  Pƙed rokem +2

      Sometimes it has to take some time for the services and all the updates to happen. Just make sure the service is running.

  • @floydian4evr
    @floydian4evr Pƙed rokem +1

    how do we fix Failed to find port_list everything is current and I still get that error when trying to run a scan

    • @InfoSecPat
      @InfoSecPat  Pƙed rokem +1

      Maybe try to do an update to the repository. Make sure all the definitions are updated.

  • @Saik3n_
    @Saik3n_ Pƙed rokem +2

    when i type gvm-setup i get this error
    [>] Starting PostgreSQL service
    [-] ERROR: No PostgreSQL version uses the port 5432/TCP
    [-] ERROR: Use pg_upgradecluster to update your PostgreSQL cluster

    • @InfoSecPat
      @InfoSecPat  Pƙed rokem +2

      Make sure you have everything installed that’s necessary. And do an update to your distribution.

    • @Saik3n_
      @Saik3n_ Pƙed rokem

      @@InfoSecPat i tried gvm-check-setup and there was no user found then i ran a fix code to creat code but there was no result

  • @Saik3n_
    @Saik3n_ Pƙed rokem +1

    i tried gvm-check-setup and there was no user found then i ran a fix code to creat code but there was no result

    • @InfoSecPat
      @InfoSecPat  Pƙed rokem +1

      Sorry that you’re having these issues. Make sure everything as far as resources are good as well. If anything, give it a whole go again to try.

  • @fabiolamartinez2522
    @fabiolamartinez2522 Pƙed 10 měsĂ­ci +1

    how much ram and cpu's did you use for Kali?

    • @InfoSecPat
      @InfoSecPat  Pƙed 10 měsĂ­ci +1

      You don’t need a lot of memory to run Cali. I would say eight gigs.

  • @sharkmonarch1
    @sharkmonarch1 Pƙed rokem +1

    how long the feed status need to be completed?

    • @InfoSecPat
      @InfoSecPat  Pƙed rokem +2

      It depends on your Internet speed maybe an hour

  • @brixing
    @brixing Pƙed rokem +3

    Hey, I have been struggling to install gvm/ OpenVAS. As soon as I enter the command gvm-setup I see that it tries to create a postgreSQL database, database user, database, permissions, extension uuid-ossp and so on. I get an error right below each item that says "could not change directory to "/home/homedirectory": Permission denied" to all of them. I assume I have to change permissions on a directory but I do not know which. Can anyone point me in the right direction please?

    • @InfoSecPat
      @InfoSecPat  Pƙed rokem +1

      Sorry that you’re having some problems. Make sure you’re running it as root and you have root privileges. Other than that if you’re getting an error, please go on Google and see if it’s a no problem. And make sure you’re a repository for your Linux box is up-to-date.

  • @julianromero4369
    @julianromero4369 Pƙed rokem +1

    Como solucionaste el error al crear el scaneo

    • @vitorhugopereiradesousa1721
      @vitorhugopereiradesousa1721 Pƙed rokem +1

      si cuando te haces la task (no la rapida) eliges open vas default y no tienes nada abajo, usa esto "sudo -u _gvm greenbone-nvt-sync
      "

  • @esmaengineering7177
    @esmaengineering7177 Pƙed rokem +2

    Failed to find config 'daba56c8-73ec-11df-a475-002264764cea' How to fix it?

    • @armandocabrales7400
      @armandocabrales7400 Pƙed rokem +2

      same is hapenning to me.

    • @nilsrehwald5077
      @nilsrehwald5077 Pƙed rokem

      For me the issue was that Feed Status was not updated, check under "Administration" --> "Feed Status" and, if necessary, allow some time to finish downloading

    • @vitorhugopereiradesousa1721
      @vitorhugopereiradesousa1721 Pƙed rokem +1

      sudo -u _gvm greenbone-nvt-sync
      this worked for me

  • @_marcobaez
    @_marcobaez Pƙed 6 měsĂ­ci +1

    None of the install commands work anymore :/

    • @InfoSecPat
      @InfoSecPat  Pƙed 6 měsĂ­ci +1

      Aww that’s a bummer I’m sorry

    • @_marcobaez
      @_marcobaez Pƙed 6 měsĂ­ci

      @@InfoSecPat any solution đŸ€Ł. Also i think they now integrate it into the new version of Kali. But as gvmd. Seems to be all there going to test

    • @_marcobaez
      @_marcobaez Pƙed 5 měsĂ­ci

      Actually no they do, it's just sometimes you need to reboot several times for it to clear out errors 🙄 but it works