OpenVAS Scanner

这个资源库包含了 Greenbone 社区版的扫描器组件。它用于 Greenbone 企业设备,是一个全功能的扫描引擎,可执行不断更新和扩展的漏洞测试(VT)。「This repository contains the scanner component for Greenbone Community Edition. It is used for the Greenbone Enterprise appliances and is a full-featured scan engine that executes a continuously updated and extended feed of Vulnerability Tests (VTs).」

Github stars Tracking Chart

Greenbone Logo

OpenVAS Scanner

GitHub releases
Code Documentation Coverage
Docker Pulls
Docker Image Size
Build and test

This is the OpenVAS Scanner of the Greenbone Community Edition.

It is used for the Greenbone Enterprise appliances and is a full-featured
scan engine that executes a continuously updated and extended feed of
Vulnerability Tests (VTs).

Releases

All release files are signed with
the Greenbone Community Feed integrity key.
This gpg key can be downloaded at https://www.greenbone.net/GBCommunitySigningKey.asc
and the fingerprint is 8AE4 BE42 9B60 A59B 311C 2E73 9823 FAA6 0ED1 E580.

Installation

This module can be configured, built and installed with following commands:

cmake .
make install

For detailed installation requirements and instructions, please see the file
INSTALL.md. The file also contains instructions for setting up
openvas and for making the scanner available to other GVM modules.

If you are not familiar or comfortable building from source code, we recommend
that you use the Greenbone Enerprise TRIAL, a prepared virtual
machine with a readily available setup. Information regarding the virtual machine
is available at https://www.greenbone.net/en/testnow.

Docker, Greenbone Community Containers

If you want to use the docker files provided in this repository you can pull them
from here. You can also locally
build them using:

docker build -t <image-name> -f .docker/prod.Dockerfile .

For more information about building docker images, see
official man.
We also provide a fully containerized
solution

for the Greenbone Community Edition.

Please beware: The Greenbone Community Container are currently under development.

Support

For any question on the usage of openvas please use the Greenbone
Community Portal
. If you found a problem
with the software, please create an
issue
on GitHub. If you
are a Greenbone customer you may alternatively or additionally forward your
issue to the Greenbone Support Portal.

Maintainer

This project is maintained by Greenbone Networks GmbH.

Contributing

Your contributions are highly appreciated. Please create a pull
request
on GitHub. Bigger
changes need to be discussed with the development team via the issues section
at GitHub
first.

License

This module is licensed under the GNU General Public License v2.0
only
. Single files, however, are licensed either the GNU General
Public License v2.0 only or under GNU General Public License v2.0 or later,
please see the COPYING file for details.

Overview

Name With Ownergreenbone/openvas-scanner
Primary LanguageC
Program languageCMake (Language Count: 13)
Platform
License:GNU General Public License v2.0
Release Count121
Last Release Namev23.2.0 (Posted on )
First Release Namev3.0.0-beta1 (Posted on )
Created At2018-01-22 07:49:57
Pushed At2024-05-10 12:51:58
Last Commit At
Stargazers Count2.9k
Watchers Count83
Fork Count585
Commits Count4.8k
Has Issues Enabled
Issues Count149
Issue Open Count6
Pull Requests Count1370
Pull Requests Open Count6
Pull Requests Close Count110
Has Wiki Enabled
Is Archived
Is Fork
Is Locked
Is Mirror
Is Private
To the top