OpenVAS Community Scanner Performance Tuning Questions

First time creating a post here so hopefully I have done it as accurately as possible. Anyhow, I am running the latest Kali Linux as of Dec 1, 2018. I installed OpenVas from packages, initialized it according to documentation, and logged in a couple days ago. Then I created my first scan which was only 4 hosts on the same network which took over 20 minutes and did not even get half way done which I thought was very abnormal. I tried to tweak scanners and even saw a post to use nmap output to import into openvas but was not able to figure it out.

So my question is, how can I make OpenVAS very fast. I am trying to tune other scanners in a similar way and I think it helps to use nmap imports as nmap is very very fast but I do not know how to do this correctly. My overall goal is to be able to scan about 2,000 nodes in about 4-8 hours. Obviously, the quality of the scans mean less to me then the speed.

So my question is can anyone point me to some solid up to date documentation on how to performance tweak OpenVas, Leverage Nmap scans, and/or properly configure the scanner to scan light and fast? Also, is my requirement possible with OpenVas? I have heard many good things about this tool so any advice or comments would be greatly appreciated.

R
Joe

This might help to start into performance considerations:

https://docs.greenbone.net/GSM-Manual/gos-4/en/performance.html#scan-performance

1 Like