Remote Scanner with Greenbon Vulnerability Management (gmvd with gsa)

Hello dear users,
I’ve tried in EVERY WAY, but I can’t configure GVM in Kali to work with a remote scanner.

example:
I start the scan from my computer and then a remote scanner does the scan.

I’ve tried also with GOS, but I can’t figure out how to make such a setup. Can anyone help me?