Software:OpenVAS

From HandWiki
Short description: Computer vulnerability scanning software
OpenVAS
OpenVAS-Logo-2010
Developer(s)Greenbone Networks GmbH
Written inC
Operating systemCross-platform
TypeVulnerability scanner
LicenseGPL
Website{{{1}}}

OpenVAS (Open Vulnerability Assessment Scanner, originally known as GNessUs) is the scanner component of Greenbone Vulnerability Management (GVM), a software framework of several services and tools offering vulnerability scanning and vulnerability management.[1]

All Greenbone Vulnerability Management products are free software, and most components are licensed under the GNU General Public License (GPL). Plugins for Greenbone Vulnerability Management are written in the Nessus Attack Scripting Language, NASL.

History

Greenbone Vulnerability Manager began under the name of OpenVAS, and before that the name GNessUs, as a fork of the previously open source Nessus scanning tool, after its developers Tenable Network Security changed it to a proprietary (closed source) license in October 2005.[2] OpenVAS was originally proposed by pentesters at SecuritySpace,[3] discussed with pentesters at Portcullis Computer Security[4] and then announced[5] by Tim Brown on Slashdot.

Greenbone Vulnerability Manager is a member project of Software in the Public Interest.[6]

Structure

The OpenVAS 8 Structure

There is a daily updated feed of Network Vulnerability Tests (NVTs). (As of January 2019), there were over 50,000 NVTs.[7]

Documentation

The OpenVAS protocol structure aims to be well-documented to assist developers. The OpenVAS Compendium is a publication of the OpenVAS Project that delivers documentation on OpenVAS.

See also


References

External links