= Lab 08 - Network and Vulnerability Scanning = == Introduction == The purpose of this lab is to introduce you to NMAP and OpenVAS on kali. == Lab Goals == 1. Use NMAP to scan each of the computers to determine open ports. 1. Use OpenVAS to scan all computers on your network - including Windows. == Setup == You need GUI access to your Kali machine, and all your machines must be on. 1. Report all open ports using NMAP. 1. Download and install [[https://www.kali.org/penetration-testing/openvas-vulnerability-scanning/|OpenVAS]] on your Kali machine. Why it's not already there? I'm not sure. 1. I also had problems with this step because updates were not happening correctly. 1. The fix was simple: http.kali.org always used the archive-7.kali.org mirror, so I changed it to be hard coded in /etc/apt/sources.list to use archive-6.kali.org. Hopefully next year this will be fixed. == Show Me == 1. Show the NMAP output reports nicely organized - pick a tool. 1. Show Greenbone Working by showing an OpenVAS scan of all your computers. == Hints == In 2021, we had problems getting files to sync. It seems that they might be limiting us to one download per IP. Kendric got the following to work: {{{#!bash sudo apt install rsync sudo greenbone-scapdata-sync --refresh }}}