Openvas scan can't detect hosts

Hello everyone , I need some assistance, it’s my first time using gvm and I am trying to use Openvas to scan my local network (No firewalls) just normal test scanning, i’m using a metasploitable 2 VM as a target and working on my KALI 2021.1 machine. but scan reports always return 0 (i’ve tried other vulnerable machines like vicnum) and no hosts are detected, i’ve checked every solution online :

  • ICMP pings between machines work just fine
  • nmap is up and running (default on kali)
  • selinux is disabled
  • i’m using default scanning
    i don’t know what else i can do, thank you in advance

OS :
$ grep VERSION /etc/os-release
VERSION=“2021.1”
VERSION_ID=“2021.1”
VERSION_CODENAME=“kali-rolling”

GVM version
$ openvas -V
OpenVAS 21.4.1
gvm-libs 21.4.1

Please review the topics linked in this post:

Hi,
Had this issue, needed to spin up coulpe of kali laptops. Look at this issue https://github.com/yu210148/gvm_install/issues/26 . This helped me.
GVM only showing logs not vulnerabilities of Metasploitable and Scan Severity 0.0 (Log)

1 Like