update : 23/12/2020 OpenVAS

Studied version : 5.0 Website http://www.openvas.org Distributed by : Enterprise (Greenbone) Licence : GPL Technology : C/C++ Year of creation : 1998

Assessments

Smile 2.8
Visitors No rating
Global 2.8 5

Présentation

OpenVAS (Open Vulnerability Assessment System) is a spin-off of the famed Nessus scanner, the first version of which dates back to 1998.

It tests for any weak points in a scanned system’s security. Unlike Nessus, OpenVAS is completely open source, with free updates provided by its community. Paid updates, whose availability is guaranteed, and a graphical administration interface can be obtained through the vendor, Greenbone.

It is available under the GPL.

.

Users opinions

This solution does not have any opinions yet