OpenVas + Kali Rolling: The connection was reset












2















I am trying to get OpenVAS to work in the latest Kali release (rolling).



It seems to be installed right, but when I try to access the web interface (127.0.0.1:9392), I get Connection was reset.



openvas-check-setup output http://pastebin.com/dR3rpuL1

netstat -antp output http://pastebin.com/xSD6eYra


Note: I am running kali in Vmware workstation.










share|improve this question
















bumped to the homepage by Community 3 hours ago


This question has answers that may be good or bad; the system has marked it active so that they can be reviewed.




















    2















    I am trying to get OpenVAS to work in the latest Kali release (rolling).



    It seems to be installed right, but when I try to access the web interface (127.0.0.1:9392), I get Connection was reset.



    openvas-check-setup output http://pastebin.com/dR3rpuL1

    netstat -antp output http://pastebin.com/xSD6eYra


    Note: I am running kali in Vmware workstation.










    share|improve this question
















    bumped to the homepage by Community 3 hours ago


    This question has answers that may be good or bad; the system has marked it active so that they can be reviewed.


















      2












      2








      2








      I am trying to get OpenVAS to work in the latest Kali release (rolling).



      It seems to be installed right, but when I try to access the web interface (127.0.0.1:9392), I get Connection was reset.



      openvas-check-setup output http://pastebin.com/dR3rpuL1

      netstat -antp output http://pastebin.com/xSD6eYra


      Note: I am running kali in Vmware workstation.










      share|improve this question
















      I am trying to get OpenVAS to work in the latest Kali release (rolling).



      It seems to be installed right, but when I try to access the web interface (127.0.0.1:9392), I get Connection was reset.



      openvas-check-setup output http://pastebin.com/dR3rpuL1

      netstat -antp output http://pastebin.com/xSD6eYra


      Note: I am running kali in Vmware workstation.







      linux debian networking security kali-linux






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited Mar 17 '16 at 16:39









      MelBurslan

      5,33611533




      5,33611533










      asked Mar 17 '16 at 14:59









      Imad SidImad Sid

      112




      112





      bumped to the homepage by Community 3 hours ago


      This question has answers that may be good or bad; the system has marked it active so that they can be reviewed.







      bumped to the homepage by Community 3 hours ago


      This question has answers that may be good or bad; the system has marked it active so that they can be reviewed.
























          1 Answer
          1






          active

          oldest

          votes


















          0














          I ran into the same problem. If it is being served over SSL (likely), you may have to explicitly specify https:// before 127.0.0.1:9392 so your full URL is:



          https://127.0.0.1:9392





          share|improve this answer

























            Your Answer








            StackExchange.ready(function() {
            var channelOptions = {
            tags: "".split(" "),
            id: "106"
            };
            initTagRenderer("".split(" "), "".split(" "), channelOptions);

            StackExchange.using("externalEditor", function() {
            // Have to fire editor after snippets, if snippets enabled
            if (StackExchange.settings.snippets.snippetsEnabled) {
            StackExchange.using("snippets", function() {
            createEditor();
            });
            }
            else {
            createEditor();
            }
            });

            function createEditor() {
            StackExchange.prepareEditor({
            heartbeatType: 'answer',
            autoActivateHeartbeat: false,
            convertImagesToLinks: false,
            noModals: true,
            showLowRepImageUploadWarning: true,
            reputationToPostImages: null,
            bindNavPrevention: true,
            postfix: "",
            imageUploader: {
            brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
            contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
            allowUrls: true
            },
            onDemand: true,
            discardSelector: ".discard-answer"
            ,immediatelyShowMarkdownHelp:true
            });


            }
            });














            draft saved

            draft discarded


















            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f270464%2fopenvas-kali-rolling-the-connection-was-reset%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown

























            1 Answer
            1






            active

            oldest

            votes








            1 Answer
            1






            active

            oldest

            votes









            active

            oldest

            votes






            active

            oldest

            votes









            0














            I ran into the same problem. If it is being served over SSL (likely), you may have to explicitly specify https:// before 127.0.0.1:9392 so your full URL is:



            https://127.0.0.1:9392





            share|improve this answer






























              0














              I ran into the same problem. If it is being served over SSL (likely), you may have to explicitly specify https:// before 127.0.0.1:9392 so your full URL is:



              https://127.0.0.1:9392





              share|improve this answer




























                0












                0








                0







                I ran into the same problem. If it is being served over SSL (likely), you may have to explicitly specify https:// before 127.0.0.1:9392 so your full URL is:



                https://127.0.0.1:9392





                share|improve this answer















                I ran into the same problem. If it is being served over SSL (likely), you may have to explicitly specify https:// before 127.0.0.1:9392 so your full URL is:



                https://127.0.0.1:9392






                share|improve this answer














                share|improve this answer



                share|improve this answer








                edited Aug 30 '16 at 23:19









                HalosGhost

                3,76392236




                3,76392236










                answered Aug 30 '16 at 22:57









                TactiFailTactiFail

                11




                11






























                    draft saved

                    draft discarded




















































                    Thanks for contributing an answer to Unix & Linux Stack Exchange!


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid



                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.


                    To learn more, see our tips on writing great answers.




                    draft saved


                    draft discarded














                    StackExchange.ready(
                    function () {
                    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f270464%2fopenvas-kali-rolling-the-connection-was-reset%23new-answer', 'question_page');
                    }
                    );

                    Post as a guest















                    Required, but never shown





















































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown

































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown







                    Popular posts from this blog

                    濃尾地震

                    How to rewrite equation of hyperbola in standard form

                    No ethernet ip address in my vocore2