Latest News
Loading...

Monday 23 May 2016

Nikto Web Vulnerability Scanner (Linux)


Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6400 potentially dangerous files/CGIs, checks for outdated versions of over 1200 servers, and version specific problems on over 270 servers. It also checks for server configuration items such as the presence of multiple index files, HTTP server options, and will attempt to identify installed web servers and software. Scan items and plugins are frequently updated and can be automatically updated.

Steps to use Nikto in linux :
  1. Open Terminal.
  2. Write nikto -h www.site.com.
  3. -h means host.
  4. This will start scan full website for vulnerability.
  5. Enjoy.


Note: Use your knowledge for good purposes only.

airdropsplanet

Hello! Its me ~Alpha.im currently learning tons of programming languages and expoilting pentesting etc. I will share all the tricks tips ebooks courses tutorials tools I know .

1 comments:

 

Copyright @ 2016 Elite Hackers.

Designed by Alpha