Scan not working on Kali Linux

Here are the steps I did to install Greenbone on Kali:

  1. Install OpenVAS and ran setup
  2. Made sure gsad is listening
  3. Changed greenbone-security-assistant.service to listen to 0.0.0.0 instead of localhost for both port 9390 and 9392
  4. Ran systemctl daemon-reload and restart the service in 3 above
  5. Made sure now gsad listen to 0.0.0.0
  6. Login and ran the Full and Fast scan against hosts online

Greenbone Result is empty even though NMap and Nessus show results.

Please advise and thank you in advanced.

Hi,

when choosing the category for a topic please try to have a look at the category description for each category first:

The current used category is/was https://community.greenbone.net/c/vulnerability-tests (Description: About the Vulnerability Tests category) which is about vulnerability tests (the so called “NASL scripts”).

Your question is completely unrelated to the NASL script itself but about scanning with GVM so i have moved this topic into the better fitting https://community.greenbone.net/c/gse (Description: About the Source Edition (GSE) category).

There are many HOWTOs out for Kali configurations. It seems you missed the GCF (Greenbone Community Feed). You need to sync the feed first. If it still not work please come back to the Kali Forum, we do not support any uncoordinated integrations here.

You can still use the Greenbone Community Edition a light and free virtual version of our appliances, and that is supported here :wink:

1 Like