You are on page 1of 1

https://stafwag.github.

io/blog/blog/2021/02/28/howto-install-opevas-on-kali/

https://kifarunix.com/install-and-setup-gvm-20-08-on-debian/

https://www.youtube.com/watch?v=9KrvLBNfK_g

https://www.youtube.com/watch?v=8Q0SzJ-BmcQ&t=1s

https://www.howtoforge.com/how-to-install-and-use-gvm-vulnerability-scanner-on-
ubuntu-20-04/

https://kifarunix.com/install-and-setup-gvm-20-08-on-ubuntu/

https://gist.github.com/MaKyOtOx/cd3157e3aae5a250c2cfcfb8ff0caf63

https://launchpad.net/~mrazavi/+archive/ubuntu/gvm

https://www.youtube.com/watch?v=GEx046EHphI

https://linoxide.com/install-gvm-vulnerability-scanner-on-ubuntu-20-04/

https://www.bujarra.com/instalando-greenbone-vulnerability-management-openvas/

Establecemos los permisos para GVM. ejecutando �visudo� y a�adimos lo


siguiente para darle permisos de sudoers:

https://www.howtoforge.com/how-to-install-and-use-gvm-vulnerability-scanner-on-
ubuntu-20-04
https://www.libellux.com/openvas/#install-gvm-20-08-centos

Intalaci�n Kali en Virtual Box:


https://www.youtube.com/watch?v=cZYnq0MMSgw

Instalaci�n GVM 20.08 en Kali - Linux:


Principal y funciona: https://www.youtube.com/watch?v=_eLI8XuXf4I&t=712s
https://www.youtube.com/watch?v=85Rlis7I3fM
https://www.youtube.com/watch?v=iaVKBsU454g

You might also like