Kali Linux commands

salman reza
2 min readJul 18, 2021

This week I will share 5 tools that can be used to do vulnerability scanning in Kali Linux.

  1. OpenVas (Open Vulnerability Assessment System) was developed by part of the team responsible for the famous Nessus vulnerability scanner. Licensed under the GLP license, it’s free software that anyone can use to explore local or remote network vulnerabilities. This security tool allows you to write and integrate your own security plugins to the OpenVAS platform — even though the current engine comes with more than 50k NVTs (Network Vulnerability Tests) that can literally scan anything you imagine in…

--

--