openvas OpenVAS Scanner V6 The Open Vulnerability Assessment System (OpenVAS) Scanner. OpenVAS stands for Open Vulnerability Assessment System and is a network security scanner with associated tools like a graphical user front-end. The core component is a server with a set of network vulnerability tests (NVTs) to detect security problems in remote systems and applications. OpenVAS products are Free Software under GNU GPL. security:OpenVAS:UNSTABLE:v6 http://download.opensuse.org/repositories/security:/OpenVAS:/UNSTABLE:/v6/openSUSE_Tumbleweed/ openSUSE:Tumbleweed Tumbleweed Tumbleweed is the openSUSE Rolling Release This OBS Project only exists so people can build against it to get nice repositories with 'Tumbleweed' in the name In reality, this OBS Project matches openSUSE:Factory snapshot. http://download.opensuse.org/repositories/openSUSE:/Tumbleweed/standard/ openSUSE:Factory The next openSUSE distribution Any user who wishes to have the newest packages that include, but are not limited to, the Linux kernel, SAMBA, git, desktops, office applications and many other packages, will want Tumbleweed. Tumbleweed appeals to Power Users, Software Developers and openSUSE Contributors. If you require the latest software stacks and Integrated Development Environment or need a stable platform closest to bleeding edge Linux, Tumbleweed is the best choice for you. Staging dashboard is located at: https://build.opensuse.org/project/dashboard/openSUSE:Factory Have a look at http://en.opensuse.org/Portal:Factory for more details. http://download.opensuse.org/repositories/openSUSE:/Factory/snapshot/ greenbone-security-assistant The Greenbone Security Assistant The Greenbone Security Assistant is a web application that connects to the OpenVAS Manager and OpenVAS Administrator to provide for a full-featured user interface for vulnerability management. openvas-cli Command Line Tools for OpenVAS OpenVAS-CLI collects command line tools to handle with the OpenVAS services via the respective protocols. openvas-scanner The Scanner Module for OpenVAS This is the scanner module for the Open Vulnerability Assessment System (OpenVAS). openvas-manager Manager Module of OpenVAS The OpenVAS-Manager is a layer between OpenVAS-Scanner and various client applications such as OpenVAS-Client or Greenbone Security Assistant. Among other features, it adds server-side storage of scan results and it makes it unnecessary for scan clients to keep connection until a scan finishes. openvas-administrator Administrator Module of OpenVAS This is the administrator module for the Open Vulnerability Assessment System (OpenVAS). It is intended to simplify the configuration and administration of an OpenVAS server both on a local installation as well as on a remote system. nmap The nmap package The nmap package. sqlite3 The sqlite3 package The sqlite3 package. libxslt-tools The libxslt-tools package The libxslt-tools package. gsd A Desktop Client that connects to the OpenVAS Manager GSD is a desktop client that connects to the OpenVAS Manager using the OMP protocol.