Fact-checked by Grok 2 weeks ago

OpenVAS

OpenVAS is a full-featured, open-source vulnerability scanner that performs unauthenticated and authenticated testing to identify security vulnerabilities in networks, systems, and applications. It supports a wide range of high-level and low-level internet and industrial protocols, with performance optimizations for large-scale scans and a custom programming language for developing tailored vulnerability tests. The scanner relies on the Greenbone Community Feed, a continuously updated collection of more than 100,000 vulnerability tests (VTs) that receives daily enhancements to detect emerging threats. The project originated in 2005 as a community-driven fork of the Nessus vulnerability scanner, following Nessus's shift from open-source to a proprietary model under Tenable Network Security. It was founded by Intevation GmbH and DN-Systems GmbH (which later became Greenbone AG), with initial support from the German Federal Office for Information Security (BSI) to ensure a free alternative for vulnerability assessment. In 2008, Greenbone AG was established to expand OpenVAS into a complete vulnerability management solution, leading to key milestones such as the release of OpenVAS 9 in 2017 and its rebranding to Greenbone Vulnerability Management (GVM), though the core scanner retained the OpenVAS name; in 2025, the overall solution was rebranded back to OpenVAS. OpenVAS's architecture comprises three primary components: the OpenVAS Scanner, which executes VTs using the Open Scanner Protocol (OSP); the Greenbone Vulnerability Management Daemon (gvmd), a central service that orchestrates scans, manages user permissions, and stores results in a database; and the Greenbone Security Assistant (GSA), a web for configuring and reviewing scans. Recent enhancements include the Scanner, introduced in the Greenbone Community Edition 22.4 (2022), which improves efficiency by analyzing installed software against vulnerability databases without relying solely on NASL scripts. Licensed under the GNU General Public License version 2.0 (GPL-2.0), OpenVAS is freely available as part of the Greenbone Community Edition and integrates with additional open-source modules for enterprise-grade security assessments.

Introduction

Definition and Purpose

OpenVAS is a full-featured, open-source designed to perform automated network vulnerability tests (NVTs) for detecting security weaknesses in IT systems. It executes a comprehensive set of tests to identify issues such as misconfigurations, outdated software versions, and weak mechanisms across various protocols and environments. As the core scanning engine, OpenVAS supports both unauthenticated and authenticated testing modes to uncover vulnerabilities that may not be visible externally. In the context of cybersecurity, OpenVAS enables organizations to systematically assess and manage vulnerabilities within their , encompassing hosts, services, and applications. This facilitates proactive workflows by automating the detection and prioritization of risks, allowing teams to address potential threats before . Originally forked from Nessus, it integrates seamlessly into broader practices to enhance overall network resilience. OpenVAS serves as the primary scanner component within the Greenbone Vulnerability Management (GVM) framework, which comprises multiple open-source modules for comprehensive vulnerability handling. It relies on a continuously updated feed of NVTs to ensure timely detection of emerging threats. Upon completing scans, OpenVAS generates detailed reports outlining identified risks, including severity ratings based on the (CVSS) scores ranging from 0.0 to 10.0, to aid in remediation prioritization.

Development and Licensing

OpenVAS is primarily developed and maintained by Greenbone AG, a company specializing in solutions, with significant contributions from the open-source community through platforms like . The software is released under the GNU General Public License (GPL) version 2.0, which permits free distribution, modification, and use, thereby fostering community-driven enhancements and ensuring its accessibility as an open-source tool. This licensing model aligns with the project's ethos of collaborative development, allowing users and contributors to adapt and extend its functionality without proprietary restrictions. The latest , 23.31.3, was issued on , , incorporating updates to improve overall and compatibility within the ecosystem. OpenVAS is maintained as a core component of the Greenbone (GVM) framework, with development involving regular synchronization to vulnerability databases such as the (CVE) list to keep vulnerability tests current. This model supports of new threat intelligence, ensuring the scanner remains effective against evolving risks.

Historical Development

Origins from Nessus

Nessus, originally developed by Renaud Deraison in 1998, emerged as a widely used open-source vulnerability scanner that employed the Nessus Attack Scripting Language (NASL) for defining and executing vulnerability tests. In October 2005, Tenable Network Security, the company behind Nessus, announced a shift from its open-source GPL licensing to a proprietary model starting with version 3, restricting further community contributions and access to the source code. This decision prompted the vulnerability scanning community to seek alternatives to maintain an open-source option for network security assessments. The initial fork of Nessus that led to OpenVAS was initiated shortly after the announcement, under the temporary name GNessUs, by security researcher Tim Brown in collaboration with SecuritySpace. Based on the last open-source release of Nessus version 2.2.5, the project launched on , 2005, and gained rapid visibility through an announcement on , fostering an initial community of contributors. By late , the project was rebranded as OpenVAS (Open Vulnerability Assessment System) to emphasize its focus on open-source continuity and was formally recognized as an associated project of Software in the (SPI), a non-profit organization dedicated to supporting initiatives. Sustainable development of OpenVAS from 2006 was driven by Intevation GmbH and DN-Systems GmbH (later Greenbone AG), with initial support from the German Federal Office for Information Security (BSI). The primary goals of the OpenVAS fork were to preserve the core functionality of Nessus, particularly the NASL scripting language for creating and running vulnerability detection scripts, while ensuring full compliance with the GNU General Public License (GPL) to enable ongoing community-driven development. This approach allowed OpenVAS to inherit Nessus's extensive library of NASL-based tests without proprietary restrictions, positioning it as a direct successor for users reliant on customizable, scanning tools. Early adoption of OpenVAS was bolstered by its governance under , which provided non-profit oversight, DNS hosting, and administrative support through recognized decision-makers including Tim Brown, Sean Baumann, and Robert Berkowitz. This structure ensured transparent, consensus-based management from the outset, attracting initial contributions from developers and integrating OpenVAS into distributions like by 2009 as a replacement for the discontinued open-source Nessus.

Evolution and Milestones

OpenVAS's evolution began shortly after its as a of Nessus in , with the project officially rebranded and launching its first stable release, version 1.0, in July 2008. This initial version established OpenVAS as a standalone , incorporating core scanning functionalities and laying the groundwork for modular expansions. By introducing a web interface and management services in 2009, the tool transitioned toward a more integrated system, enabling centralized control and reporting. A pivotal advancement occurred around when OpenVAS integrated into the , evolving from a standalone to the core component of (GVM). This shift added layered management capabilities, including enhanced and , while the launch of the first Manager appliances in commercialized the open-source foundation without altering its GPL licensing. Concurrently, the introduction of daily Network Vulnerability Test (NVT) feeds in 2008 ensured timely updates to signatures, allowing OpenVAS to adapt rapidly to emerging threats through automated mechanisms. To address evolving threats like and environments, support for scanning containers and infrastructures was added in the mid-2010s, exemplified by early -based scanning clusters in 2015 that improved scalability for distributed systems. Major performance milestones marked the and beyond, including the release of OpenVAS 9 in 2017, followed by the rebranding to and release of GVM 10 in 2019, which introduced semantic versioning for feeds and optimized the for larger networks. In 2022, the Notus was integrated to enhance software detection, focusing on package-level assessments without full system scans. By 2024, the openvasd daemon—implemented in —replaced parts of the Notus , delivering improved scalability and through better and direct interactions. As of October 2024, the community feed contained over 160,000 NVTs; in July 2025, Greenbone announced a clarification emphasizing OpenVAS as the name for its proven open-source within the broader Greenbone ecosystem.

Technical Architecture

Core Components

OpenVAS, as part of the Greenbone Vulnerability Management (GVM) framework, relies on a modular composed of several key software components that work together to perform vulnerability scanning and management. The primary building blocks include the , the Greenbone Vulnerability Management Daemon (gvmd), and the Greenbone Security Assistant (GSA), supported by essential libraries and synchronization tools. These components communicate via standardized protocols to ensure efficient operation across distributed environments. The OpenVAS Scanner (openvasd) serves as the core daemon responsible for executing Network Vulnerability Tests (NVTs) against target networks. It handles authentication mechanisms, collects scan data from remote hosts, and performs local security checks to identify potential vulnerabilities. The scanner is implemented through the ospd-openvas wrapper and the openvas-scanner engine, which are controlled remotely using the Open Scanner Protocol (OSP). As of Greenbone OS 24.10, it uses openvasd for local checks, replacing the earlier Scanner. This modular design allows the scanner to operate independently while integrating seamlessly with other GVM elements. The Greenbone Vulnerability Management Daemon (gvmd) acts as the central orchestrator, managing the overall scanning workflow, user permissions, and result storage. It schedules and initiates scans by communicating with the OpenVAS Scanner via OSP, processes incoming data, and persists results in a database for querying and analysis. gvmd exposes its functionality through the Greenbone Management Protocol (GMP), an XML-based interface that enables programmatic control and integration with external systems. This component ensures secure, role-based access and maintains the integrity of vulnerability data across sessions. The Greenbone Security Assistant (GSA) provides a browser-based web interface for users to configure scans, monitor progress, and visualize results. Built with and , it runs via the Greenbone Security Assistant Daemon (gsad), which interacts with gvmd using GMP to translate user inputs into backend operations. This frontend simplifies task creation, credential management, and report generation without requiring direct command-line access. Supporting these core elements are foundational libraries and tools, such as GVM-libs, a library that handles essential functions like XML , network communication, and implementation for components including the , gvmd, and gsad. Additionally, the greenbone-feed-sync facilitates the of feeds, ensuring that NVTs and related data remain current by downloading updates from Greenbone's servers. These libraries enable interoperability and extensibility across the GVM ecosystem. In terms of interaction flow, the architecture follows a pipeline where user requests originate from the GSA web interface, which relays commands to gvmd via GMP for authentication and task orchestration. gvmd then directs the to perform the actual network probes using OSP, retrieving results back through the same protocol for storage and processing. This layered communication—web frontend to manager to scanner—allows for scalable, asynchronous operations while isolating concerns for maintainability and security.

Feed Management and NVTs

The Network Vulnerability Tests (NVTs) form the core of OpenVAS's vulnerability detection capabilities, consisting of a vast library of scripts written in the Nessus Attack Scripting Language (NASL). These scripts perform targeted checks for known vulnerabilities, misconfigurations, and security weaknesses across networks, systems, and applications, covering , Common Configuration Enumeration (CCE) items, and custom tests developed by the community and Greenbone. As of late 2024, the OpenVAS feed includes over 140,000 NVTs, enabling comprehensive scanning for a wide range of threats without requiring authenticated access in many cases. The feed system in OpenVAS relies on the Greenbone Community Feed (GCF), which delivers automated daily updates of vulnerability intelligence to keep the scanner current with emerging threats. This feed incorporates (SCAP) data, including detailed CVE descriptions and (CPE) for software identification. Additionally, it integrates CERT data from sources like DFN-CERT and CERT-Bund to address rapidly evolving threats, such as zero-day exploits and advisories from national cybersecurity centers. These updates ensure that OpenVAS remains effective against the latest vulnerabilities without manual intervention beyond initial setup. Feed management is handled through the greenbone-feed-sync tool, a flexible script that pulls updates via from official Greenbone repositories and verifies their integrity before integration. Administrators typically run this tool via command line (e.g., [sudo](/page/Sudo) greenbone-feed-sync --type all) to download NVTs, SCAP, CERT, and other data feeds, with the process supporting selective synchronization for specific components like --type nvt for tests only. Once downloaded, the feeds are loaded into the local database managed by the Greenbone Vulnerability Manager (GVM) daemons, enabling offline operation and reducing dependency on real-time internet access during scans. This synchronization occurs automatically upon daemon startup, but manual runs are recommended daily or via jobs to maintain freshness, with initial full syncs potentially taking hours depending on the system's resources. Each NVT follows a structured format in NASL, featuring a unique Object Identifier (OID) under the namespace 1.3.6.1.4.1.25623.1.0 for unambiguous referencing within the scanner. Dependencies are declared to specify prerequisite scripts or knowledge base items required for execution, ensuring efficient sequencing during scans and avoiding redundant checks. Solution preferences within the script define handling options for detected issues, such as recommended patches or configuration changes, allowing users to prioritize remediation based on severity and context. NASL's scripting capabilities support custom extensions, permitting users to author new tests for proprietary environments or unaddressed vulnerabilities by leveraging its syntax for protocol interactions, pattern matching, and report generation, all while adhering to the feed's modular design.

Features

Scanning Capabilities

OpenVAS primarily employs active scanning techniques through its Network Vulnerability Tests (NVTs), which are implemented as scripts written in the Nessus Attack Scripting Language (NASL). These plugins enable port enumeration to identify open services, service identification to determine software versions and configurations, and simulated exploit attempts to assess potential vulnerabilities without causing harm. The scanner covers a broad spectrum of vulnerability types, including issues in network services like for weaknesses and HTTP for misconfigurations. It detects software flaws, such as unpatched operating systems by checking version details against known CVE databases, and misconfigurations like weak SSL/TLS implementations that expose . Additionally, OpenVAS identifies vulnerabilities, exemplified by risks in database-driven sites, through targeted NASL scripts that probe for input validation failures. Performance is enhanced by distributed scanning support, allowing multiple scanner instances to operate in a master-slave for load balancing across large networks. OpenVAS offers both credentialed and non-credentialed modes: credentialed scans provide deeper insights via authenticated access (e.g., SSH or logins) to inspect internal system states, while non-credentialed modes rely on external probes for unauthenticated testing. It also facilitates compliance checks aligned with standards like PCI-DSS for payment card environments and HIPAA for healthcare data protection, using predefined policy audits to verify regulatory adherence. Despite these strengths, OpenVAS has limitations, including a potential for false positives in complex environments where ambiguous responses lead to misidentified risks, necessitating manual verification. As a batch-oriented tool, it conducts scans on scheduled or manual triggers rather than providing monitoring, which may delay detection in dynamic settings.

Reporting and Analysis Tools

OpenVAS produces scan results in a native XML format that serves as the foundation for comprehensive reporting, enabling users to generate detailed outputs convertible to user-friendly formats such as PDF, , and . These reports encapsulate findings with associated severity classifications ranging from Low to High, determined using CVSS v3.1 scoring, where Low corresponds to scores of 0.1–3.9, Medium to 4.0–6.9, and High to 7.0–10.0. This structure allows for the inclusion of details, affected hosts, and remediation recommendations, facilitating clear communication of risks to stakeholders. For analysis, OpenVAS integrates built-in dashboards within the Greenbone Security Assistant (GSA) interface, providing interactive visualization of results. Users can filter scan data by criteria such as , specific , or severity level, enabling targeted reviews of posture. Additionally, trend tracking is supported through reports that compare findings across multiple scans, highlighting new, resolved, or unchanged vulnerabilities to monitor remediation progress over time. Export capabilities in OpenVAS extend to API-driven integrations via the Greenbone Management Protocol (GMP), allowing automated retrieval and transfer of report data to external systems like SIEM platforms, including the ELK Stack, for centralized logging and alerting. Support for custom report templates further enhances flexibility, permitting organizations to tailor outputs with specific sections, branding, or data emphases without altering core XML structures. Risk prioritization within OpenVAS relies on established metrics such as CVSS base scores to quantify threat levels. These elements guide users in focusing efforts on high-impact vulnerabilities by providing contextual severity without performing on-the-fly score calculations, ensuring efficient in workflows.

Deployment and Usage

Installation Procedures

As of May 2025, the latest version of Greenbone Community Edition is 25.5.0. Installation procedures may evolve; always consult the official documentation at https://greenbone.github.io/docs/latest/ for the most current instructions. OpenVAS, as part of the Greenbone Vulnerability Manager (GVM), is primarily supported on Linux distributions such as , , , and , with installation options via package managers, source compilation, or containerization using and . Package manager installations are available natively on , while source builds are recommended for , , and to ensure compatibility. Source builds now require 24.04 LTS to resolve compilation issues with gvm-libs. Containerized deployments provide platform-agnostic setup on any system supporting , including the listed Linux distributions. Installation requires meeting hardware and software prerequisites to handle vulnerability feed processing and scanning operations. Minimum hardware specifications include 2 CPU cores, 4 GB RAM, and 20 GB disk space, though 4 cores, 8 GB RAM, and 60 GB disk are recommended for production use. Software prerequisites encompass a compatible , for database management, for caching, and network access to download feeds from Greenbone's community servers. For source builds, ensure and are up-to-date using rustup update stable. The lcov development dependency has been dropped in recent versions. Users should create a dedicated non-root user (e.g., 'gvm') with privileges and ensure the system is updated before proceeding. For installation on , begin by updating the system with sudo apt update && sudo apt upgrade, then install the GVM suite using sudo apt install gvm -y. Next, run the initial setup script sudo gvm-setup to configure the database, create an admin user, and download initial feeds; note the generated admin password from the output. Verify the installation with sudo gvm-check-setup, which should confirm "GVM installation is OK" if all components are properly set up. Start the services using sudo gvm-start and access the Greenbone Security Assistant (GSA) web interface at ://127.0.0.1:9392 using the admin credentials. Source-based installation on Debian (bookworm), Ubuntu 24.04 LTS, or CentOS 9 Stream involves compiling components in a specific order: gvm-libs (v22.22.0), gvmd (v26.0.0), pg-gvm (v22.6.9), gsad (v24.3.0), GSA (v25.0.0), openvas-smb, openvas-scanner, ospd-openvas, and gvm-tools. First, install build dependencies with sudo apt install build-essential cmake pkg-config python3 python3-pip gnupg postgresql (adapt for dnf on CentOS), create the gvm user with sudo useradd -r -M -U -G sudo -s /usr/sbin/nologin gvm, and set environment variables like export INSTALL_PREFIX=/usr/local. Download and verify source tarballs from GitHub (e.g., curl -f -L https://github.com/greenbone/gvm-libs/archive/refs/tags/v22.22.0.tar.gz -o gvm-libs.tar.gz and GPG check), then for each component, extract, build with cmake -S <source> -B <build> -DCMAKE_INSTALL_PREFIX=$INSTALL_PREFIX followed by cmake --build <build> -j$(nproc), and install with sudo make install. Post-build, initialize the database with sudo -u postgres createuser -DRS gvm and createdb -O gvm gvmd, create an admin user via gvmd --create-user=admin, set the feed owner, and sync feeds using sudo greenbone-feed-sync. Enable and start services like sudo systemctl enable --now ospd-openvas gvmd gsad and verify status with sudo systemctl status <service>. Access GSA at https://127.0.0.1:9392.[](https://greenbone.github.io/docs/latest/source-build/index.html) Containerized installation using is suitable for all supported platforms and simplifies dependency management by pulling pre-built images. Install with sudo apt install docker-ce docker-ce-cli containerd.[io](/page/.io) docker-compose-plugin after setting up the official repository, add the user to the docker group with sudo usermod -aG docker $USER, and download the compose file via [curl](/page/CURL) -f -O https://greenbone.[github](/page/GitHub).[io](/page/.io)/docs/latest/_static/docker-compose.yml. Before starting, update the docker-compose.yml if necessary for the latest version. Pull images and start with docker compose up -d, set the admin using docker compose exec -u gvmd gvmd gvmd --user=admin --new-password='<password>', and monitor logs via docker compose logs -f. Feeds are synced automatically in volumes like vt_data_vol, with data persisted in psql_data_vol; access GSA at http://127.0.0.1:9392.[](https://greenbone.github.io/docs/latest/container/index.html) For , adapt the Compose setup using official images from the Greenbone registry. Post-installation verification across methods includes checking feed status in the GSA Administration menu to ensure synchronization of Network Vulnerability Tests (NVTs) and other data, which requires outbound to Greenbone's servers. If issues arise, such as database connectivity, review service logs and ensure and are running.

Performing Scans

Performing scans with OpenVAS, part of the Greenbone Vulnerability Management (GVM) framework, involves configuring and executing tasks through the Greenbone Security Assistant (GSA) web interface or command-line tools. Note that as of 2025, the interface follows the design introduced in GOS 24.10, with a vertical left-side navigation menu. A scan task defines the scope, method, and timing of vulnerability assessments on target systems. To configure a , users create tasks in GSA under the Scans > Tasks section, either using the simple Task Wizard for basic setups or the Advanced Task Wizard for detailed options. are specified as individual hosts, addresses, or ranges in CIDR notation (e.g., 192.168.1.0/24), with support for up to 4,096 IPs in community editions and exclusions for sensitive . policies, known as , are selected from predefined options like "Full and fast" for balanced coverage or customized by enabling/disabling Network Vulnerability Tests (NVTs) under Configuration > Scan Configs. Schedules can be set for one-time, daily, weekly, or custom recurrences via the task's scheduling options, ensuring automated assessments. For authenticated scans, credentials such as SSH keys, passwords, or SNMP community strings are configured under Configuration > Credentials and associated with to enable deeper inspections. Execution begins by initiating the task in GSA with the start icon or via the gvm-cli tool for automation. With gvm-cli, users first create a target and task using XML commands (e.g., <create_task><name>Scan Target</name><target id="target_uuid"/><config id="config_uuid"/></create_task>), then start it with <start_task task_id="task_uuid"/>. Progress is monitored in GSA's Tasks view, showing status (e.g., "Running," "Done") and percentage completion, or queried via gvm-cli with <get_tasks task_id="task_uuid"/>. Interruptions, such as manual stops or resource limits, allow tasks to be paused and resumed, continuing from unfinished hosts without restarting the entire scan. Upon completion, reports can be viewed briefly in GSA for initial analysis. Best practices emphasize starting with lightweight discovery scans, such as the "Host Discovery" configuration, to map active hosts before full vulnerability assessments, reducing unnecessary load. For large networks, divide targets into smaller groups and use random host ordering to improve progress tracking and even resource distribution. involves adjusting scanner preferences like maximum concurrent NVTs (e.g., via "Max NVTs" in scan configs) and system load limits (e.g., "Max scan system load" set to 50% of available CPU) to prevent overload, with defaults often sufficient for small to medium environments. Common troubleshooting addresses feed synchronization issues, which can halt scans due to outdated NVTs; verify sync status with greenbone-feed-sync --type all and check logs in /var/log/gvm/gvmd.log for errors like hash mismatches, then rebuild data with gvmd --rebuild-gvmd-data=all. High resource usage during scans, often indicated by elevated CPU or RAM in > , is mitigated by limiting concurrent hosts (e.g., "Max hosts" to 10-20) and monitoring swap usage to stay below 10%.

Resources and Support

Documentation

The official documentation for OpenVAS is hosted on the Greenbone Documentation portal at docs.greenbone.net, which provides comprehensive manuals for Greenbone technologies including the community edition known as OpenVAS. This portal includes user guides focused on the Greenbone Security Assistant (GSA), detailing interface navigation, configuration, and result interpretation for assessments. Administrative references cover system optimization topics such as database tuning, feed synchronization, and performance adjustments to ensure efficient operation in production environments. Additionally, documentation outlines the Greenbone Management Protocol (GMP) for orchestrating scans and managing data, as well as the Open Scanner Protocol (OSP) for integrating scanner components with external systems. For developers extending OpenVAS functionality, the Greenbone Community Documentation at greenbone.github.io/docs offers resources on the , including protocol specifications, syntax rules, and tutorials for developing custom plugins to detect specific vulnerabilities. These materials emphasize modular script creation, with examples for authenticated testing and integration with the OpenVAS scanner engine. The documentation draws from the source code repositories, providing inline comments and build guides to facilitate plugin contributions. Version-specific resources include detailed changelogs, such as for release 23.31.0 issued on November 5, 2025. Troubleshooting sections within the manuals address common errors, including database connection failures, plugin loading problems, and network timeout configurations, with step-by-step diagnostic procedures. Accessibility features of the documentation include free PDF downloads of full manuals, such as the , alongside online versions for quick reference. The community edition resources are maintained as an open wiki-like structure on , enabling easy navigation and updates, primarily in English but with community efforts toward broader language support in report formats.

Community and Integrations

The OpenVAS ecosystem is supported by an active community through various platforms that facilitate discussion, issue reporting, and collaboration. The primary hub is the Greenbone Community Forum at forum.greenbone.net, where users discuss installation, configuration, troubleshooting, and feature requests related to the Greenbone Vulnerability Management (GVM) framework, including OpenVAS. The Greenbone Community Portal at community.greenbone.net serves as an additional resource hub with blogs, guides, and news updates. Additionally, GitHub repositories such as greenbone/openvas-scanner serve as key venues for technical contributions, hosting issue trackers for bug reports and pull requests to enhance the scanner's functionality. While historical mailing lists like openvas-plugins have been discontinued in favor of the forum, these platforms ensure ongoing community engagement. Contribution opportunities abound for users interested in improving OpenVAS. Bug reports can be submitted via issues in relevant repositories, allowing developers to address vulnerabilities in the scanner or related components. For NASL (NASL Attack Scripting Language) plugin development, contributors are encouraged to create vulnerability tests and submit them through the Greenbone Community Forum, often as diffs or patches for review by the feed team, following guidelines for testing with tools like openvas-nasl. Translations for the Greenbone Security Assistant (GSA) web interface, stored as key-value pairs, can be contributed via pull requests on the gsa repository to support multilingual reporting. Community members also collaborate at industry events and conferences where Greenbone participates, fostering discussions on advancements. OpenVAS integrates seamlessly with external tools via its Greenbone Management Protocol (GMP) , enabling automation and data sharing in broader security workflows. For instance, collections like greenbone_gvm allow orchestration of GVM tasks, such as creating scans or managing credentials, to automate assessments in pipelines. Logging integrations include , supported by official add-ons that parse scan results for centralized analysis and alerting in SIEM environments. Further, OpenVAS supports integration with SIEM systems through export formats and connectors for data ingestion, and with CMDB tools via XML or exports to update asset inventories with scan findings. Commercial extensions under Greenbone Enterprise expand these capabilities with enhanced feeds and proprietary connectors for enterprise-grade deployments. Support for OpenVAS varies by edition, reflecting its open-source roots and commercial offerings. The free Community Edition relies on self-service resources and community-driven assistance via the and , without formal warranties or dedicated . In contrast, the paid Greenbone edition provides tiered professional , including assistance, software updates, and replacement services through Greenbone or partners, ensuring reliability for production environments.

References

  1. [1]
    OPENVAS - Open Vulnerability Assessment Scanner
    OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated and authenticated testing, various high-level and low-level internet ...
  2. [2]
    Background
    ### Summary of OpenVAS Project History, Architecture, and Evolution
  3. [3]
    greenbone/openvas-scanner: This repository contains the ... - GitHub
    This is the OpenVAS Scanner of the Greenbone Community Edition. It is used for the Greenbone Enterprise appliances and is a full-featured scan engine.Missing: overview | Show results with:overview
  4. [4]
    1 Introduction - OPENVAS SCAN – GOS 24.10.6 - Greenbone
    The detected vulnerabilities are rated according to their severity using the Common Vulnerability Scoring System (CVSS). The severity can be used to ...<|control11|><|separator|>
  5. [5]
    Vulnerability Management | Open Source and GDPR-compliant
    Greenbone's mission is to identify IT security vulnerabilities and weaknesses before they can be exploited. We reduce the risk and impact of cyberattacks.Open Source Vulnerability... · About Greenbone · Openvas scan · Openvas free
  6. [6]
  7. [7]
    Nessus fork emerges - Linux.com
    Oct 25, 2005 · By October 10, the GNessUs project launched a fork based on Nessus 2.2. 5 and a community quickly began forming around it.<|control11|><|separator|>
  8. [8]
    Resolution 2005-12-13.iwj.1: OpenVAS as an Associated Project
    Dec 13, 2005 · Currently, Tim Brown, Sean Baumann and Robert Berkowitz are recognised by SPI as the authoritative decisionmakers for OpenVAS; any two out of ...
  9. [9]
    OpenVAS... a fork of Nessus - /dev/random
    Aug 18, 2008 · OpenVAS (Open Vulnerability Assessment System) is a free alternative to the well-known Nessus vulnerability scanner. With the latest Nessus ...Missing: origins | Show results with:origins
  10. [10]
    OpenVAS replacing Nessus in Debian - LWN.net
    Aug 12, 2009 · It provided a very useful, GPL-licensed scanner to detect various network vulnerabilities, misconfigurations, and other types of security ...Missing: origins | Show results with:origins
  11. [11]
    Security scans with OpenVAS - Linux.com
    Oct 9, 2008 · In July, OpenVAS came out with its 1.0 release and has made minor updates to it since then. All code is under the GPL. Setting everything up.
  12. [12]
    Docker-based OpenVAS Scanning Cluster to Improve Scope ...
    Dec 1, 2015 · Each docker container has a process of openvas manager and scanner running, along with PostgreSQL and Redis to support the openvas manager.
  13. [13]
    Roadmap and Lifecycle - Greenbone
    Vulnerability Management: Improvement: the Greenbone Enterprise Appliance product has been renamed to OPENVAS SCAN. In addition, the Greenbone Enterprise Feed ...<|control11|><|separator|>
  14. [14]
    Introducing openvasd and a Performance Enhanced Notus Engine
    Aug 6, 2024 · The benefits of openvasd include better coverage and improved usability when interacting directly with openvas-scanner for high-performance ...
  15. [15]
    Number of NVTs in Feed - Greenbone Community Forum
    Oct 12, 2024 · I have a similar issue. Every time I use the latest NVT's I got like 60k, but the repo says there is more than 160k NVT's.Missing: 2025 | Show results with:2025
  16. [16]
    18 Architecture - OPENVAS SCAN – GOS 24.10.6 - Greenbone AG
    It consists of the Greenbone Vulnerability Management Daemon (gvmd), the Greenbone Security Assistant (GSA) with the Greenbone Security Assistant Daemon (gsad) ...
  17. [17]
    Greenbone Security Assistant - The web frontend for the ... - GitHub
    The translations are stored in the JSON files as key-value pairs with the key being the English string and the value the translation of the specific language.
  18. [18]
    greenbone/gvm-libs - GitHub
    This is the libraries module for the Greenbone Community Edition. It is used for the Greenbone Enterprise appliances and provides various functionalities to ...
  19. [19]
    Tool for downloading the Greenbone Community Feed - GitHub
    Tool for downloading the Greenbone Community Feed. greenbone-feed-sync assumes you are using the latest feed release and up to date components of the Greenbone ...
  20. [20]
    greenbone-nvt-sync - updates the OpenVAS ... - Ubuntu Manpage
    The OpenVAS Scanner performs several security checks. These are called Network Vulnerability Tests (NVTs) and are implemented in the programming language NASL.
  21. [21]
    Performing a Feed Synchronization
    The first step is done via the greenbone-feed-sync script. The second step is done automatically when the daemons are started.Missing: daily NVT<|separator|>
  22. [22]
    ID/OID scheme for OpenVAS NASL scripts?
    I am trying to find out about the OID for OpenVAS and how to or whether to apply it for NASL scripts. This is urgent as we are close to go into production mode ...
  23. [23]
    VT Development - Vulnerability Tests - Greenbone Community Forum
    Sep 23, 2018 · This page collects hints and guides for developing vulnerability tests for the OpenVAS Scanner. It essentially means to write scripts in NASL language.
  24. [24]
    openvas-nasl - NASL Attack Scripting Language - Ubuntu Manpage
    openvas-nasl executes a set of NASL scripts against a given target host. It can also be used to determine if a NASL script has any syntax errors by running it ...
  25. [25]
    9 Scanning a System - Greenbone Enterprise Appliance
    The appliance comes with several pre-configured scan configurations for the OpenVAS scanner (see Chapter 9.9).
  26. [26]
    Active and Passive Vulnerability Scans – One Step Ahead of Cyber ...
    May 10, 2022 · Active scans work differently and simulate attacks. They make requests to the system and thereby try to trigger different reactions.Missing: options | Show results with:options
  27. [27]
    OpenVAS - how does it know if an SQL vulnerability is open?
    Nov 21, 2019 · OpenVAS (now part of GVM) is a Vulnerability Scanner. Scanners of this class are checking applications / systems for known vulnerabilities like SQL injections.
  28. [28]
    Vulnerability Scanner - Greenbone OPENVAS vs Tenable Nessus
    Greenbone's OPENVAS complies with ISO 27001, PCI DSS, HIPAA, SOX, and GDPR. Made in Europe development ensures immediate data protection. Can I use OPENVAS both ...
  29. [29]
    False positives in OpenVAS - Information Security Stack Exchange
    Oct 24, 2017 · False positives are always going to happen so long as the scanner doesn't try and exploit every vulnerability. This is why bug bounty programs don't allow ...Missing: limitations batch- oriented
  30. [30]
    10 Reports and Vulnerability Management - OPENVAS SCAN
    This chapter documents all possible menu options. However, not all appliance models support all of these menu options. The model overview provides information ...Missing: core | Show results with:core
  31. [31]
    Full CVSSv3x Coverage in the Greenbone Feeds
    Oct 22, 2021 · In version 2.0, the values from 0 to 10 were divided into three severity levels: “Low” (0.0 – 3.9), “Medium” (4.9 – 6.9) and “High” (7.0 – 10.0) ...
  32. [32]
    GMP - TechDoc Portal - Greenbone
    Greenbone Management Protocol (GMP) Version 21.4 – Greenbone OS 21.04 Contents 1 Summary of Data Types 2 Summary of Elements 3 Summary of Commands 4 RNCSummary of Elements · Summary of Commands · Data Type Details
  33. [33]
    Export OpenVas reports to ELK - Greenbone Community Forum
    Jun 24, 2020 · Hi, I need to export the results of the OpenVas scans to ELK stack. I have been trying to use the VulnWhisperer tool ...
  34. [34]
  35. [35]
    Building from Source - Greenbone Community Documentation
    ospd-openvas is an OSP server implementation to allow gvmd to remotely control an openvas-scanner. It is running as a daemon and waits for incoming OSP requests ...<|separator|>
  36. [36]
    Greenbone Community Containers
    This document provides a guide for running the Greenbone Community Edition from pre-built container images using Docker.
  37. [37]
    Kali Linux Install Guide - Greenbone Community Documentation
    This documentation provides instructions on how to install Greenbone Community Edition from the Kali Linux native repository.
  38. [38]
  39. [39]
  40. [40]
    14 Using the Greenbone Management Protocol - OPENVAS SCAN
    The vulnerability management functionality of OPENVAS SCAN is also available via the Greenbone Management Protocol (GMP). GMP is a XML-based human-readable, ...Missing: core components documentation<|control11|><|separator|>
  41. [41]
  42. [42]
  43. [43]
    16 Managing the Performance - Greenbone Enterprise Appliance
    The overall performance of the Greenbone Enterprise Appliance can be monitored by selecting Administration > Performance in the menu bar.
  44. [44]
  45. [45]
    Troubleshooting - Greenbone Community Documentation
    If there are no VTs visible on the web interface, they must be downloaded from the feed. Syncing VTs processed by the openvas scanner¶. sudo -u gvm greenbone- ...
  46. [46]
    TechDoc Portal - Greenbone AG
    TECHNICAL DOCUMENTATION FOR THE GREENBONE TECHNOLOGIES. Here you can find our manuals, our API documentation and our source-code documentation. OPENVAS PRODUCTS ...
  47. [47]
    OPENVAS SCAN – GOS 24.10.6 - Greenbone
    This is the user manual for OPENVAS SCAN with Greenbone OS (GOS) version 24.10. Due to the numerous functional and other differences between GOS 24.10 and ...5 Upgrading OPENVAS SCAN... · 4 Setting up OPENVAS SCAN · 1 IntroductionMissing: core | Show results with:core
  48. [48]
    [PDF] Manual - TechDoc Portal
    Apr 21, 2023 · This is the manual for the Greenbone Enterprise Appliance with Greenbone OS (GOS) version. 22.04. Due to the numerous functional differences ...
  49. [49]
  50. [50]
    Releases · greenbone/openvas-scanner - GitHub
    This repository contains the scanner component for Greenbone Community Edition. - Releases · greenbone/openvas ... Latest · 23.30.2 - 2025-11-04. Bug Fixes.
  51. [51]
    Changelog - Greenbone Community Documentation
    Update notus-scanner to 22.5.0. Update openvas-scanner to 22.7.2. Update ospd-openvas to 22.5.1. Update FAQ about which release contains which version. Don't ...
  52. [52]
  53. [53]
    Openvas-plugins mailing list seems close. Did we have other ...
    Oct 10, 2018 · Only 9 days to go until this mailing list is shut down. The community forum is already very active. Lets meet there! : https://community."Are you dead" - Greenbone Community EditionOpenVas + Postfix Email Alerts - Greenbone Community ForumMore results from forum.greenbone.net
  54. [54]
    Contributing to the community feed - Vulnerability Tests
    Mar 12, 2020 · This page collects hints and guides for developing vulnerability tests for the OpenVAS Scanner. It essentially means to write scripts in NASL language.Deploying Custom NASL script - Greenbone Community ForumHow to add my own .nasl script to the OpenVAS plugins? - How ToMore results from forum.greenbone.net
  55. [55]
    Events - Greenbone
    Here you will find all the events where we are participating as attendees, exhibitors, or with speakers. Learn about our topics, dates, and registration ...Missing: collaborations | Show results with:collaborations
  56. [56]
    hasnimehdi91.greenbone_gvm - Ansible Galaxy
    Sep 5, 2024 · This Ansible collection provides modules for managing Greenbone Vulnerability Manager (GVM) configurations, including credentials, schedules, ...Missing: GMP | Show results with:GMP
  57. [57]
    17 Connecting OPENVAS SCAN to Other Systems - Greenbone
    OPENVAS SCAN can be connected to other systems. Some systems have already been integrated into the appliance by Greenbone: verinice ITSM system (see Chapter ...17.1 Using Verinice · 17.1. 1 It Security... · 17.2 Using NagiosMissing: 2010 | Show results with:2010
  58. [58]
    Add-on for Greenbone Community Edition - Splunkbase
    Add-on created to collect and parse data from Greenbone Community Edition. Data will be CIM compliant and vulnerability scan results will be added.Missing: OpenVAS integrations Ansible CMDB
  59. [59]
    How to integrate OpenVAS vulnerability scanner and ArcSight?
    Sep 26, 2021 · Today I have to configure OpenVAS send the scan results to the SIEM. But there seems to be no official Smart Connector for Greenbone OpenVAS ...
  60. [60]
    OPENVAS feed comparison – COMMUNITY vs. ENTERPRISE
    Compare OPENVAS feeds: basic coverage in the COMMUNITY FEED or 🛡️ extended protection and support with the ENTERPRISE FEED.
  61. [61]
    Differences between Greenbone's commercial and community ...
    Mar 30, 2021 · There are two versions of Greenbone's on-premise solution: a community version and a commercial version.
  62. [62]
    Technical Support - Greenbone
    Complete support for Greenbone Enterprise products. German/English support, daily updates, software upgrades, hardware replacement & more.Missing: 24/7 | Show results with:24/7
  63. [63]
    OPENVAS SCAN, COMMUNITY EDITION & Cloud Service
    OPENVAS SCAN ✓ COMMUNITY EDITION ✓ and Cloud Service ✓ compared: differences in features, setup and support explained in a nutshell.<|control11|><|separator|>