To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

From Wikipedia, the free encyclopedia

OpenVAS
Developer(s)Greenbone Networks GmbH
Stable release
22.7.9[1]Edit this on Wikidata / 30 November 2023; 2 months ago (30 November 2023)
Repository
Written inC
Operating systemCross-platform
TypeVulnerability scanner
LicenseGPL
Websitewww.openvas.org Edit this at Wikidata

OpenVAS (Open Vulnerability Assessment Scanner, originally known as GNessUs) is the scanner component of Greenbone Vulnerability Management (GVM), a software framework of several services and tools offering vulnerability scanning and vulnerability management.[2]

All Greenbone Vulnerability Management products are free software, and most components are licensed under the GNU General Public License (GPL). Plugins for Greenbone Vulnerability Management are written in the Nessus Attack Scripting Language, NASL.

YouTube Encyclopedic

  • 1/3
    Views:
    28 656
    64 332
    4 910
  • Scanning with OpenVAS Part 1
  • OpenVAS Tutorial
  • OpenVAS: Installation and Vulnerability Scanning

Transcription

History

Greenbone Vulnerability Manager began under the name of OpenVAS, and before that the name GNessUs, as a fork of the previously open source Nessus scanning tool, after its developers Tenable Network Security changed it to a proprietary (closed source) license in October 2005.[3] OpenVAS was originally proposed by pentesters at SecuritySpace,[4] discussed with pentesters at Portcullis Computer Security[5] and then announced[6] by Tim Brown on Slashdot.

Greenbone Vulnerability Manager is a member project of Software in the Public Interest.[7]

Structure

The OpenVAS 8 Structure

There is a daily updated feed of Network Vulnerability Tests (NVTs). As of January 2019, there were over 50,000 NVTs.[8]

Documentation

The OpenVAS protocol structure aims to be well-documented to assist developers. The OpenVAS Compendium is a publication of the OpenVAS Project that delivers documentation on OpenVAS.

See also

References

  1. ^ "Release 22.7.9". 30 November 2023. Retrieved 19 December 2023.
  2. ^ "GMV tools - Glossary". Greenbone Networks GmbH. 22 March 2023. Retrieved 9 October 2023.
  3. ^ LeMay, Renai (6 October 2005). "Nessus security tool closes its source". CNet.
  4. ^ "SecuritySpace". www.securityspace.com.
  5. ^ "Portcullis Labs". labs.portcullis.co.uk. Retrieved 22 September 2023.
  6. ^ "Nessus Closes Source". Slashdot. 7 October 2005. Retrieved 9 October 2023.
  7. ^ "[Openvas-discuss] Log from SPI board meeting". lists.wald.intevation.org. 7 July 2007. Archived from the original on 24 October 2010.
  8. ^ "About Greenbone Community Feed (GCF)". Greenbone Community Forum. 10 January 2019. Retrieved 9 October 2023.

External links

This page was last edited on 8 February 2024, at 19:07
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.