Upozornenie: Prezeranie týchto stránok je určené len pre návštevníkov nad 18 rokov!
Zásady ochrany osobných údajov.
Používaním tohto webu súhlasíte s uchovávaním cookies, ktoré slúžia na poskytovanie služieb, nastavenie reklám a analýzu návštevnosti. OK, súhlasím









A | B | C | D | E | F | G | H | CH | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z | 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9

OpenVAS
OpenVAS
Developer(s)Greenbone Networks GmbH
Stable release
22.4.1[1]Edit this on Wikidata / 9 January 2023; 17 days ago (9 January 2023)
Repository
Written inC
Operating systemCross-platform
TypeVulnerability scanner
LicenseGPL
Websitewww.openvas.org Edit this at Wikidata

OpenVAS (Open Vulnerability Assessment System, originally known as GNessUs) is the scanner component of Greenbone Vulnerability Manager (GVM), a software framework of several services and tools offering vulnerability scanning and vulnerability management.[2]

All Greenbone Vulnerability Manager products are free software, and most components are licensed under the GNU General Public License (GPL). Plugins for Greenbone Vulnerability Manager are written in the Nessus Attack Scripting Language, NASL.

History

Greenbone Vulnerability Manager began under the name of OpenVAS, and before that the name GNessUs, as a fork of the previously open source Nessus scanning tool, after its developers Tenable Network Security changed it to a proprietary (closed source) license in October 2005.[3] OpenVAS was originally proposed by pentesters at SecuritySpace,[4] discussed with pentesters at Portcullis Computer Security[5] and then announced[6] by Tim Brown on Slashdot.

Greenbone Vulnerability Manager is a member project of Software in the Public Interest.[7]

Structure

The OpenVAS 8 Structure

There is a daily updated feed of Network Vulnerability Tests (NVTs) - over 50,000 in total (as of July 2020).[8]

Documentation

The OpenVAS protocol structure aims to be well-documented to assist developers. The OpenVAS Compendium is a publication of the OpenVAS Project that delivers documentation on OpenVAS.

See also

References

  1. ^ "Release 22.4.1". 9 January 2023. Retrieved 22 January 2023.
  2. ^ "GMV tools - Glossary". Greenbone Networks GmbH.
  3. ^ LeMay, Renai (2005-10-06). "Nessus security tool closes its source". CNet.
  4. ^ SecuritySpace
  5. ^ Portcullis Computer Security
  6. ^ Slashdot
  7. ^ Log from SPI board meeting
  8. ^ "About Greenbone Community Feed (GCF)". 10 January 2019.

External links

Zdroj:https://en.wikipedia.org?pojem=OpenVAS
>Text je dostupný pod licencí Creative Commons Uveďte autora – Zachovejte licenci, případně za dalších podmínek. Podrobnosti naleznete na stránce Podmínky užití.
Zdroj: Wikipedia.org - čítajte viac o OpenVAS





Text je dostupný za podmienok Creative Commons Attribution/Share-Alike License 3.0 Unported; prípadne za ďalších podmienok.
Podrobnejšie informácie nájdete na stránke Podmienky použitia.