root@kali:~# apt-get update
root@kali:~# apt-get dist-upgrade

root@kali:~# apt-get install openvas

root@kali:~# openvas-setup

You will receive an initial password from the setup, write it down or copy it to a file for later use.

Data Base Updated
Restarting Greenbone Security Assistant: gsad.
User created with password ‘6062d074-0a4c-4de1-a26a-5f9f055b7c88’.

Check the port 9390-9392 are open.

root@kali:~# netstat -antp
Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 127.0.0.1:9390 0.0.0.0:* LISTEN 9583/openvasmd
tcp 0 0 127.0.0.1:9391 0.0.0.0:* LISTEN 9570/openvassd: Wai
tcp 0 0 127.0.0.1:9392 0.0.0.0:* LISTEN 9596/gsad
Starting the OpenVAS services

If you have already configured OpenVAS, you can simply start all the necessary services by running openvas-start.

root@kali:~# openvas-start
Point your browser to https://127.0.0.1:9392, accept the self signed SSL certificate and plugin the credentials for the admin user.
note that it is https , http will not work!
After login, first thing is to change your admin password.
Then enjoy!
Issues
–  login failed. omp service is down

If the openvas-start command was time-out and you can not login the openvas page, issue the openvas-setup again and see if it works.

Related tutorial:
Setup:https://www.kali.org/penetration-testing/openvas-vulnerability-scanning/
Scan tutorial: https://www.youtube.com/watch?v=J_JdgAFcDF0&index=3&list=PLFnJ3CPcdXEZw0GDMqPikBBn9-Vj_2q_v