SlideShare a Scribd company logo
OPENVAS:
VULNERABILITY
ASSESSMENT SCANNER
By
ChandrakTrivedi_101015275
Melbin Sunny_101013552
OpenVAS_Group4_Chandrak-Melbin 1
Learning Objective
• Understand the importance ofVulnerability Assessment (VA).
• Explain how OpenVAS is used forVA.
• Understand the logical architecture of OpenVAS framework.
• ConductVA using OpenVAS.
• Evaluate the purpose and value of OpenVAS report.
• Determine how to mitigate vulnerabilities.
OpenVAS_Group4_Chandrak-Melbin 2
VulnerabilityAssessment (VA)
• What isVulnerability Assessment (VA)?
• Why we needVulnerability Assessment (VA)?
• RISK = ASSET *THREAT * VULNERABILITY
OpenVAS_Group4_Chandrak-Melbin 3
OpenVAS_Group4_Chandrak-Melbin 4
OpenVAS
Benefits
• Open Source and uses
NessusV2 as its plugin
engine.
• Compatible with different
Operating System.
• Keeps a history of past scans.
Limitations
• False negatives may be
reported.
• Determine/find less
vulnerabilities as compared is
Nexpose or Nessus.
• Requires 2-3 services to
perform vulnerability
assessment.
OpenVAS_Group4_Chandrak-Melbin 5
An overview of OpenVAS
The OpenVulnerabilityAssessment Scanner known more commonly as OpenVAS, is a suite of tools
that work together to run tests against client computers using a database of known exploits and
weaknesses.The goal is to learn about how well your servers are guarded against known attack
vectors
OpenVAS is be used as VULNERALABILITYASSESSMENT tool and but also can be used as
PENETRATIONTESTING tool.
OpenVAS_Group4_Chandrak-Melbin 6
OpenVAS Architecture
Clients
Services
Data
OpenVAS_Group4_Chandrak-Melbin 7
Clients Components
• OpenVAS CLI: is a set of tools that allow administration of
OpenVAS through the shell.
• Greenbone Security Assistant: is a web-based tool with an
intuitive interface for variousVA that you are making.
• Greenbone Desktop Security: is the tool that allows us to
manage everything through the GUI interface on the desktop.
OpenVAS_Group4_Chandrak-Melbin 8
Services Components
• OpenVAS Scanner: is the component that allows us the scan of
hostname/ip, port range “from-to” or entire networks such as
“192.168.1.0/28”.
• OpenVAS Manager: is the heart of OpenVAS, the manager receives
task/information from the OpenVAS Administrator and the various
administration tools CLI/WEB/GUI, then use the OpenVAS Scanner that will
perform theVulnerability Assessment. Also includes component that
processes the results of the scans, so it also generates the final report.
• OpenVAS Administrator: is the component through which users can
manage and the feed (i.e. the updates).
OpenVAS_Group4_Chandrak-Melbin 9
Data Components
• NVT’s: it is the container of feed, i.e. test cases that detect the
vulnerabilities, which are currently over 20,000.
• Results, config: is the database (PostgreSQL) where reports are
collected and where the entire configuration of OpenVAS is
stored.
OpenVAS_Group4_Chandrak-Melbin 10
OpenVAS Feeds
OpenVAS_Group4_Chandrak-Melbin 11
ConductingVA using OpenVAS
OpenVAS_Group4_Chandrak-Melbin 12
Step 1: Setting up Kali forVulnerability
Scanning
https://www.kali.org/penetration-testing/openvas-vulnerability-scanning/
OpenVAS_Group4_Chandrak-Melbin 13
Step 1: Starting the OpenVAS services
• Once openvas-setup completes its process, the OpenVAS manager, scanner, and GSAD
services should be listening:
• If you have already configured OpenVAS, you can simply start all the necessary services
by running openvas-start.
OpenVAS_Group4_Chandrak-Melbin 14
Step 1: Connecting to the OpenVASWeb
Interface
• Point your browser to https://127.0.0.1:9392, accept the self signed SSL certificate and plugin
the credentials for the admin user.The admin password was generated during the setup phase.
OpenVAS_Group4_Chandrak-Melbin 15
OpenVAS_Group4_Chandrak-Melbin 16
Step 2:Tabs
• Explanation of AdministrationTab -
• Adding Users, Groups and Roles.
• Updating NetworkVulnerabilityTests (NVTs), Security Content
Automation Protocol (SCAP) and Computer Emergency
ResponseTeam (CERT) Feeds.
OpenVAS_Group4_Chandrak-Melbin 17
Administration tab
OpenVAS_Group4_Chandrak-Melbin 18
Add New Users
OpenVAS_Group4_Chandrak-Melbin 19
New User details
OpenVAS_Group4_Chandrak-Melbin 20
NVT Feed
OpenVAS_Group4_Chandrak-Melbin 21
Step 2:Tabs
• Explanation of Configuration tab -
• Targets, Port lists and Credentials
• Scan Config
• Alerts and Schedules
• Permissions
OpenVAS_Group4_Chandrak-Melbin 22
Configuration tab
OpenVAS_Group4_Chandrak-Melbin 23
Targets
OpenVAS_Group4_Chandrak-Melbin 24
Port List
OpenVAS_Group4_Chandrak-Melbin 25
Scan Configuration
OpenVAS_Group4_Chandrak-Melbin 26
Permissions
OpenVAS_Group4_Chandrak-Melbin 27
Step 2:Tabs
• Explanation of SecInfo Management tab -
• SecInfo Dashboard
• NetworkVulnerability tests (NVTs)
• CommonVulnerabilities and Exposures (CVEs)
OpenVAS_Group4_Chandrak-Melbin 28
SecInfo Management
OpenVAS_Group4_Chandrak-Melbin 29
SecInfo Dashboard
OpenVAS_Group4_Chandrak-Melbin 30
NVTs – NetworkVulnerability test
OpenVAS_Group4_Chandrak-Melbin 31
CVEs – CommonVulnerabilities and
Exposure
OpenVAS_Group4_Chandrak-Melbin 32
Step 2:Tabs
• Explanation of Scan Management -
• Tasks
• Reports
• Results
OpenVAS_Group4_Chandrak-Melbin 33
Scan Management tab
OpenVAS_Group4_Chandrak-Melbin 34
NewTasks
OpenVAS_Group4_Chandrak-Melbin 35
Reports
OpenVAS_Group4_Chandrak-Melbin 36
Results
OpenVAS_Group4_Chandrak-Melbin 37
Step 3: Scanning
•Explanation for Scanning aTarget to findVulnerabilities.
•Procedures
• I: NewTarget (CreatingTarget)
• II: NewTask (CreatingTask)
• III: Scanning
OpenVAS_Group4_Chandrak-Melbin 38
I. NewTarget
OpenVAS_Group4_Chandrak-Melbin 39
Port List Options
OpenVAS_Group4_Chandrak-Melbin 40
TargetAdded
OpenVAS_Group4_Chandrak-Melbin 41
II. NewTask
OpenVAS_Group4_Chandrak-Melbin 42
Scan Config Options
OpenVAS_Group4_Chandrak-Melbin 43
Task Created
OpenVAS_Group4_Chandrak-Melbin 44
III. Start Scanning
OpenVAS_Group4_Chandrak-Melbin 45
TotalTask List
OpenVAS_Group4_Chandrak-Melbin 46
ScannedTarget Summary Report
OpenVAS_Group4_Chandrak-Melbin 47
Results ofTarget
OpenVAS_Group4_Chandrak-Melbin 48
Step 4: Export report ofVA conducted
• Explanation on Exporting the scanned target vulnerabilities into
file.
• Different extension are possible to export like .pdf, .xml etc.
• PDF will be used to submit to your higher management.
• XML can be used to import in Metasploit for doing pen testing.
• Also you can study by just clicking the vulnerability.
OpenVAS_Group4_Chandrak-Melbin 49
StudyingVulnerability
OpenVAS_Group4_Chandrak-Melbin 50
Exporting as file
OpenVAS_Group4_Chandrak-Melbin 51
PDF file
OpenVAS_Group4_Chandrak-Melbin 52
Exploitation onVulnerable System
• Using NVTs, CVEs and Metasploit
• Video on Denial of Service (DOS) on scanned results.
OpenVAS_Group4_Chandrak-Melbin 53
Windows XP – No Firewall and Updates
OpenVAS_Group4_Chandrak-Melbin 54
Windows XP - No Firewall and Updates
OpenVAS_Group4_Chandrak-Melbin 55
VA
OpenVAS_Group4_Chandrak-Melbin 56
Metasploit
OpenVAS_Group4_Chandrak-Melbin 57
Metasploit
OpenVAS_Group4_Chandrak-Melbin 58
OpenVAS_Group4_Chandrak-Melbin 59
Step 5: Mitigation
• As per references provided by OpenVAS,
• Patching the updates and Firewall protected.
OpenVAS_Group4_Chandrak-Melbin 60
Windows XP – Firewall and Auto Updates
OpenVAS_Group4_Chandrak-Melbin 61
VA
OpenVAS_Group4_Chandrak-Melbin 62
Metasploit
OpenVAS_Group4_Chandrak-Melbin 63
OpenVAS_Group4_Chandrak-Melbin 64
Question ???

More Related Content

What's hot

Burp suite
Burp suiteBurp suite
Burp suite
SOURABH DESHMUKH
 
Introduction to Metasploit
Introduction to MetasploitIntroduction to Metasploit
Introduction to Metasploit
GTU
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N NessusUtkarsh Verma
 
Pentesting Using Burp Suite
Pentesting Using Burp SuitePentesting Using Burp Suite
Pentesting Using Burp Suite
jasonhaddix
 
Sql injection - security testing
Sql injection - security testingSql injection - security testing
Sql injection - security testing
Napendra Singh
 
Sql injection attack
Sql injection attackSql injection attack
Sql injection attack
Raghav Bisht
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTION
Anoop T
 
Apache web server
Apache web serverApache web server
Apache web server
Sabiha M
 
#Acunetix #product #presentation
#Acunetix #product #presentation#Acunetix #product #presentation
#Acunetix #product #presentation
Cheer Chain Enterprise Co., Ltd.
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
Avinash Thapa
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
Nezar Alazzabi
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile ApplicationsDenim Group
 
HP WebInspect
HP WebInspectHP WebInspect
HP WebInspect
rohit_ta
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
Rashad Aliyev
 
OTG - Practical Hands on VAPT
OTG - Practical Hands on VAPTOTG - Practical Hands on VAPT
OTG - Practical Hands on VAPT
shiriskumar
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
Michael Furman
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASPMarco Morana
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
Deepanshu Gajbhiye
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)
TzahiArabov
 

What's hot (20)

Burp suite
Burp suiteBurp suite
Burp suite
 
Introduction to Metasploit
Introduction to MetasploitIntroduction to Metasploit
Introduction to Metasploit
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 
Pentesting Using Burp Suite
Pentesting Using Burp SuitePentesting Using Burp Suite
Pentesting Using Burp Suite
 
Sql injection - security testing
Sql injection - security testingSql injection - security testing
Sql injection - security testing
 
Sql injection attack
Sql injection attackSql injection attack
Sql injection attack
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTION
 
Apache web server
Apache web serverApache web server
Apache web server
 
#Acunetix #product #presentation
#Acunetix #product #presentation#Acunetix #product #presentation
#Acunetix #product #presentation
 
Bug bounty
Bug bountyBug bounty
Bug bounty
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile Applications
 
HP WebInspect
HP WebInspectHP WebInspect
HP WebInspect
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
OTG - Practical Hands on VAPT
OTG - Practical Hands on VAPTOTG - Practical Hands on VAPT
OTG - Practical Hands on VAPT
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)
 

Viewers also liked

Open vas
Open vasOpen vas
Open vas
Dipen Pau
 
Nessus Scanner Vulnerabilidades
Nessus Scanner VulnerabilidadesNessus Scanner Vulnerabilidades
Nessus Scanner Vulnerabilidades
Mauro Risonho de Paula Assumpcao
 
Webinar Gratuito: OpenVAS
Webinar Gratuito: OpenVASWebinar Gratuito: OpenVAS
Webinar Gratuito: OpenVAS
Alonso Caballero
 
UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01
UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01
UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01
Mauro Risonho de Paula Assumpcao
 
Segurança física e lógica e análise de vulnerabilidade 1
Segurança física e lógica e análise de vulnerabilidade 1Segurança física e lógica e análise de vulnerabilidade 1
Segurança física e lógica e análise de vulnerabilidade 1
Diego BBahia
 
OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)
OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)
OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)
Mauro Risonho de Paula Assumpcao
 
Análise de malware com software livre
Análise de malware com software livreAnálise de malware com software livre
Análise de malware com software livreDiego Santos
 
Análise de Malware em Dump de Memória com Volatility
Análise de Malware em Dump de Memória com VolatilityAnálise de Malware em Dump de Memória com Volatility
Análise de Malware em Dump de Memória com Volatility
ederluis1973
 
Oficina de Análise em Vulnerabilidades - Openvas4 - GaroaHC
Oficina de Análise em Vulnerabilidades - Openvas4 - GaroaHCOficina de Análise em Vulnerabilidades - Openvas4 - GaroaHC
Oficina de Análise em Vulnerabilidades - Openvas4 - GaroaHC
Mauro Risonho de Paula Assumpcao
 
Greenbone vulnerability assessment - Networkshop44
Greenbone vulnerability assessment  - Networkshop44Greenbone vulnerability assessment  - Networkshop44
Greenbone vulnerability assessment - Networkshop44
Jisc
 
Hadoop Security: Overview
Hadoop Security: OverviewHadoop Security: Overview
Hadoop Security: Overview
Cloudera, Inc.
 
Demo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scannerDemo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scanner
Ajit Dadresa
 
NetworkSecurity.ppt
NetworkSecurity.pptNetworkSecurity.ppt
NetworkSecurity.pptDreamMalar
 
Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30
timmcguinness
 
Asset, Vulnerability, Threat, Risk & Control
Asset, Vulnerability, Threat, Risk & ControlAsset, Vulnerability, Threat, Risk & Control
Asset, Vulnerability, Threat, Risk & Control
Muhammad Faisal Naqvi, CISSP, CISA, AMBCI, ITIL, ISMS LA n Master
 
Hadoop Security Architecture
Hadoop Security ArchitectureHadoop Security Architecture
Hadoop Security Architecture
Owen O'Malley
 

Viewers also liked (19)

Open vas
Open vasOpen vas
Open vas
 
Nessus Basics
Nessus BasicsNessus Basics
Nessus Basics
 
Nessus Scanner Vulnerabilidades
Nessus Scanner VulnerabilidadesNessus Scanner Vulnerabilidades
Nessus Scanner Vulnerabilidades
 
Webinar Gratuito: OpenVAS
Webinar Gratuito: OpenVASWebinar Gratuito: OpenVAS
Webinar Gratuito: OpenVAS
 
UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01
UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01
UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01
 
Segurança física e lógica e análise de vulnerabilidade 1
Segurança física e lógica e análise de vulnerabilidade 1Segurança física e lógica e análise de vulnerabilidade 1
Segurança física e lógica e análise de vulnerabilidade 1
 
OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)
OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)
OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)
 
Análise de malware com software livre
Análise de malware com software livreAnálise de malware com software livre
Análise de malware com software livre
 
Análise de Malware em Dump de Memória com Volatility
Análise de Malware em Dump de Memória com VolatilityAnálise de Malware em Dump de Memória com Volatility
Análise de Malware em Dump de Memória com Volatility
 
Oficina de Análise em Vulnerabilidades - Openvas4 - GaroaHC
Oficina de Análise em Vulnerabilidades - Openvas4 - GaroaHCOficina de Análise em Vulnerabilidades - Openvas4 - GaroaHC
Oficina de Análise em Vulnerabilidades - Openvas4 - GaroaHC
 
Network Security Tools
Network Security ToolsNetwork Security Tools
Network Security Tools
 
Greenbone vulnerability assessment - Networkshop44
Greenbone vulnerability assessment  - Networkshop44Greenbone vulnerability assessment  - Networkshop44
Greenbone vulnerability assessment - Networkshop44
 
Hadoop Security: Overview
Hadoop Security: OverviewHadoop Security: Overview
Hadoop Security: Overview
 
Demo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scannerDemo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scanner
 
NetworkSecurity.ppt
NetworkSecurity.pptNetworkSecurity.ppt
NetworkSecurity.ppt
 
Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30
 
Asset, Vulnerability, Threat, Risk & Control
Asset, Vulnerability, Threat, Risk & ControlAsset, Vulnerability, Threat, Risk & Control
Asset, Vulnerability, Threat, Risk & Control
 
Hadoop Security Architecture
Hadoop Security ArchitectureHadoop Security Architecture
Hadoop Security Architecture
 
Slideshare ppt
Slideshare pptSlideshare ppt
Slideshare ppt
 

Similar to OpenVAS: Vulnerability Assessment Scanner

Meetup 23 - 02 - OVN - The future of networking in OpenStack
Meetup 23 - 02 - OVN - The future of networking in OpenStackMeetup 23 - 02 - OVN - The future of networking in OpenStack
Meetup 23 - 02 - OVN - The future of networking in OpenStack
Vietnam Open Infrastructure User Group
 
Moving to Nova Cells without Destroying the World
Moving to Nova Cells without Destroying the WorldMoving to Nova Cells without Destroying the World
Moving to Nova Cells without Destroying the World
Mike Dorman
 
Distributed Performance testing by funkload
Distributed Performance testing by funkloadDistributed Performance testing by funkload
Distributed Performance testing by funkload
Akhil Singh
 
Open stack meetup 2014 11-13 - 101 + high availability
Open stack meetup 2014 11-13 - 101 + high availabilityOpen stack meetup 2014 11-13 - 101 + high availability
Open stack meetup 2014 11-13 - 101 + high availability
Rick Ashford
 
OpenCloud - A Research Cloud
OpenCloud - A Research CloudOpenCloud - A Research Cloud
OpenCloud - A Research CloudON.Lab
 
Model Risk Management : Best Practices
Model Risk Management : Best PracticesModel Risk Management : Best Practices
Model Risk Management : Best Practices
QuantUniversity
 
Deep Dive with Amazon EC2 Container Service Hands-on Workshop
Deep Dive with Amazon EC2 Container Service Hands-on WorkshopDeep Dive with Amazon EC2 Container Service Hands-on Workshop
Deep Dive with Amazon EC2 Container Service Hands-on Workshop
Amazon Web Services
 
How to successfully load test over a million concurrent users stp con demo
How to successfully load test over a million concurrent users stp con demoHow to successfully load test over a million concurrent users stp con demo
How to successfully load test over a million concurrent users stp con demo
Apica
 
VMworld 2015: Automating Everything VMware with PowerCLI- Deep Dive
VMworld 2015: Automating Everything VMware with PowerCLI- Deep DiveVMworld 2015: Automating Everything VMware with PowerCLI- Deep Dive
VMworld 2015: Automating Everything VMware with PowerCLI- Deep Dive
VMworld
 
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...
Rana Khalil
 
OPNFV/Functest: lessons learned and best practices for VNF test automation
OPNFV/Functest: lessons learned and best practices for VNF test automation OPNFV/Functest: lessons learned and best practices for VNF test automation
OPNFV/Functest: lessons learned and best practices for VNF test automation
Valentin Boucher
 
Orchestrating Automated Tests in Different Systems - Please Download to watch...
Orchestrating Automated Tests in Different Systems - Please Download to watch...Orchestrating Automated Tests in Different Systems - Please Download to watch...
Orchestrating Automated Tests in Different Systems - Please Download to watch...
Kelvin Silva
 
Building Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSABuilding Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSA
Denim Group
 
Designing Fault Tolerant Microservices
Designing Fault Tolerant MicroservicesDesigning Fault Tolerant Microservices
Designing Fault Tolerant Microservices
Orkhan Gasimov
 
Openstack upgrade without_down_time_20141103r1
Openstack upgrade without_down_time_20141103r1Openstack upgrade without_down_time_20141103r1
Openstack upgrade without_down_time_20141103r1Yankai Liu
 
VMworld 2015: Conducting a Successful Virtual SAN Proof of Concept
VMworld 2015: Conducting a Successful Virtual SAN Proof of ConceptVMworld 2015: Conducting a Successful Virtual SAN Proof of Concept
VMworld 2015: Conducting a Successful Virtual SAN Proof of Concept
VMworld
 
Discoverer online training 10g r2
Discoverer online training 10g r2Discoverer online training 10g r2
Discoverer online training 10g r2
Sumit Tambe
 
AQA_You are_Soaking_In_It_DevNexus2020
AQA_You are_Soaking_In_It_DevNexus2020AQA_You are_Soaking_In_It_DevNexus2020
AQA_You are_Soaking_In_It_DevNexus2020
Shelley Lambert
 
Clad exam preparation_guide_using_lab_view_nxg
Clad exam preparation_guide_using_lab_view_nxgClad exam preparation_guide_using_lab_view_nxg
Clad exam preparation_guide_using_lab_view_nxg
R.VINOTHKUMAR Enginevinoth
 
Tivoli perfviewer
Tivoli perfviewerTivoli perfviewer
Tivoli perfvieweritsolvs
 

Similar to OpenVAS: Vulnerability Assessment Scanner (20)

Meetup 23 - 02 - OVN - The future of networking in OpenStack
Meetup 23 - 02 - OVN - The future of networking in OpenStackMeetup 23 - 02 - OVN - The future of networking in OpenStack
Meetup 23 - 02 - OVN - The future of networking in OpenStack
 
Moving to Nova Cells without Destroying the World
Moving to Nova Cells without Destroying the WorldMoving to Nova Cells without Destroying the World
Moving to Nova Cells without Destroying the World
 
Distributed Performance testing by funkload
Distributed Performance testing by funkloadDistributed Performance testing by funkload
Distributed Performance testing by funkload
 
Open stack meetup 2014 11-13 - 101 + high availability
Open stack meetup 2014 11-13 - 101 + high availabilityOpen stack meetup 2014 11-13 - 101 + high availability
Open stack meetup 2014 11-13 - 101 + high availability
 
OpenCloud - A Research Cloud
OpenCloud - A Research CloudOpenCloud - A Research Cloud
OpenCloud - A Research Cloud
 
Model Risk Management : Best Practices
Model Risk Management : Best PracticesModel Risk Management : Best Practices
Model Risk Management : Best Practices
 
Deep Dive with Amazon EC2 Container Service Hands-on Workshop
Deep Dive with Amazon EC2 Container Service Hands-on WorkshopDeep Dive with Amazon EC2 Container Service Hands-on Workshop
Deep Dive with Amazon EC2 Container Service Hands-on Workshop
 
How to successfully load test over a million concurrent users stp con demo
How to successfully load test over a million concurrent users stp con demoHow to successfully load test over a million concurrent users stp con demo
How to successfully load test over a million concurrent users stp con demo
 
VMworld 2015: Automating Everything VMware with PowerCLI- Deep Dive
VMworld 2015: Automating Everything VMware with PowerCLI- Deep DiveVMworld 2015: Automating Everything VMware with PowerCLI- Deep Dive
VMworld 2015: Automating Everything VMware with PowerCLI- Deep Dive
 
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-b...
 
OPNFV/Functest: lessons learned and best practices for VNF test automation
OPNFV/Functest: lessons learned and best practices for VNF test automation OPNFV/Functest: lessons learned and best practices for VNF test automation
OPNFV/Functest: lessons learned and best practices for VNF test automation
 
Orchestrating Automated Tests in Different Systems - Please Download to watch...
Orchestrating Automated Tests in Different Systems - Please Download to watch...Orchestrating Automated Tests in Different Systems - Please Download to watch...
Orchestrating Automated Tests in Different Systems - Please Download to watch...
 
Building Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSABuilding Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSA
 
Designing Fault Tolerant Microservices
Designing Fault Tolerant MicroservicesDesigning Fault Tolerant Microservices
Designing Fault Tolerant Microservices
 
Openstack upgrade without_down_time_20141103r1
Openstack upgrade without_down_time_20141103r1Openstack upgrade without_down_time_20141103r1
Openstack upgrade without_down_time_20141103r1
 
VMworld 2015: Conducting a Successful Virtual SAN Proof of Concept
VMworld 2015: Conducting a Successful Virtual SAN Proof of ConceptVMworld 2015: Conducting a Successful Virtual SAN Proof of Concept
VMworld 2015: Conducting a Successful Virtual SAN Proof of Concept
 
Discoverer online training 10g r2
Discoverer online training 10g r2Discoverer online training 10g r2
Discoverer online training 10g r2
 
AQA_You are_Soaking_In_It_DevNexus2020
AQA_You are_Soaking_In_It_DevNexus2020AQA_You are_Soaking_In_It_DevNexus2020
AQA_You are_Soaking_In_It_DevNexus2020
 
Clad exam preparation_guide_using_lab_view_nxg
Clad exam preparation_guide_using_lab_view_nxgClad exam preparation_guide_using_lab_view_nxg
Clad exam preparation_guide_using_lab_view_nxg
 
Tivoli perfviewer
Tivoli perfviewerTivoli perfviewer
Tivoli perfviewer
 

More from Chandrak Trivedi

DoubleDirect - MitM
DoubleDirect - MitM DoubleDirect - MitM
DoubleDirect - MitM
Chandrak Trivedi
 
Force Field Analysis
Force Field AnalysisForce Field Analysis
Force Field Analysis
Chandrak Trivedi
 
Report on Software Vulnerabilities in the financial industry
Report on Software Vulnerabilities in the financial industryReport on Software Vulnerabilities in the financial industry
Report on Software Vulnerabilities in the financial industry
Chandrak Trivedi
 
Report on Human factor in the financial industry
Report on Human factor in the financial industryReport on Human factor in the financial industry
Report on Human factor in the financial industry
Chandrak Trivedi
 
Human factors - The weakest link
Human factors - The weakest linkHuman factors - The weakest link
Human factors - The weakest link
Chandrak Trivedi
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
Chandrak Trivedi
 
Business Continuity and Disaster Recovery Strategy
Business Continuity and Disaster Recovery Strategy Business Continuity and Disaster Recovery Strategy
Business Continuity and Disaster Recovery Strategy
Chandrak Trivedi
 
Honeypot
HoneypotHoneypot

More from Chandrak Trivedi (8)

DoubleDirect - MitM
DoubleDirect - MitM DoubleDirect - MitM
DoubleDirect - MitM
 
Force Field Analysis
Force Field AnalysisForce Field Analysis
Force Field Analysis
 
Report on Software Vulnerabilities in the financial industry
Report on Software Vulnerabilities in the financial industryReport on Software Vulnerabilities in the financial industry
Report on Software Vulnerabilities in the financial industry
 
Report on Human factor in the financial industry
Report on Human factor in the financial industryReport on Human factor in the financial industry
Report on Human factor in the financial industry
 
Human factors - The weakest link
Human factors - The weakest linkHuman factors - The weakest link
Human factors - The weakest link
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
 
Business Continuity and Disaster Recovery Strategy
Business Continuity and Disaster Recovery Strategy Business Continuity and Disaster Recovery Strategy
Business Continuity and Disaster Recovery Strategy
 
Honeypot
HoneypotHoneypot
Honeypot
 

Recently uploaded

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
Jen Stirrup
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 

Recently uploaded (20)

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 

OpenVAS: Vulnerability Assessment Scanner