OpenVAS

OpenVAS
Developer(s) Greenbone Networks GmbH
Stable release
9.0 / March 8, 2017[1]
Repository Edit this at Wikidata
Operating system Cross-platform
Type Vulnerability scanner
License GPL
Website www.openvas.org

OpenVAS (Open Vulnerability Assessment System, originally known as GNessUs) is a software framework of several services and tools offering vulnerability scanning and vulnerability management.

All OpenVAS products are free software, and most components are licensed under the GNU General Public License (GPL). Plugins for OpenVAS are written in the Nessus Attack Scripting Language, NASL.

History

OpenVAS began under the name of GNessUs, as a fork of the previously open source Nessus scanning tool, after its developers Tenable Network Security changed it to a proprietary (closed source) license in October 2005.[2] OpenVAS was originally proposed by pentesters at SecuritySpace[3], discussed with pentesters at Portcullis Computer Security[4] and then announced[5] by Tim Brown on Slashdot.

OpenVAS is a member project of Software in the Public Interest.[6]

Structure

The OpenVAS 8 Structure

There is a daily updated feed of Network Vulnerability Tests (NVTs) - over 47,000 in total (as of June 2016).

Documentation

The OpenVAS protocol structure aims to be well-documented to assist developers. The OpenVAS Compendium is a publication of the OpenVAS Project that delivers documentation on OpenVAS.

See also

References

  1. http://www.openvas.org/news.html
  2. LeMay, Renai (2005-10-06). "Nessus security tool closes its source". CNet.
  3. SecuritySpace
  4. Portcullis Computer Security
  5. Slashdot
  6. Log from SPI board meeting
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.