Nikto Vulnerability Scanner

Nikto Scanner is a scanner that run through the kali linux terminal. By default Nikto is already is already installed on kali Linux. Nikto Is usually used for scanning vulnerabilities in a website. Nikto has the abilities to receive cookies , detecting dangerous CGI file, outdated server application problem and any other problem.

1. To start the nikto first type in “nikto –help” command to sees the help

 

2. Run basic scan with Nikto type in the command “nikto -h [ip address/domain name]”

3. The terminal will start to scan and list the vulnerabilities And list the vulnerabilities

Leave a Reply

Your email address will not be published. Required fields are marked *