OpenVAS- Vulnerability Assessment System

Automatic vulnerability scanning tools has a great importance in the field of penetration testing/ethical hacking, professional uses different tools for different environment.
There are different vulnerability assessment tools available as open source and as commercial tool.

This post will talk about the new open source project called OpenVAS, it has been developed to take the place of nessus. It is highly recommended to read about these two articles before reading about openVAS. 

The Open Vulnerability Assessment System (OpenVAS) is a framework of several services and tools offering a comprehensive and powerful vulnerability scanning and vulnerability management solution. Just like a nessus it has also some feeds, and the daily updated feed of Network Vulnerability Tests (NVTs), over 20,000 in total (as of January 2011). OpenVAS is a open source means freely available and it is the key difference between OpenVAS and nessus.

OpenVAS has a server/client architecture that comprises several components. On the server (Linux only), you need four packages:

  • OpenVAS-Server: The basic scanning functionality
  • OpenVAS-Plugins: A set of NVTs
  • OpenVAS-LibNASL and OpenVAS-Libraries: Required for server functionality
  • OpenVAS-Client


OpenVAS has a great features but the key feature that we discuss here is about integration of nikto scanner with OpenVAS, nikto is a open source web vulnerability scanner tool, for more about nikto click here. OpenVAS is able to recognise an installed version of Nikto and can integrate the results of a Nikto scan in the scan results. To learn more about this integration click here.


Download OpenVAS
OpenVAS 4.0 Packages




Note: If you enjoyed this post, you might want to subscribe our RSS feed and Email Subscription  or become our Facebook fan! You will get all the latest updates at both the places.