Ethical Experts
Ethical Experts
Ethical Experts
Would you like to react to this message? Create an account in a few clicks or log in to continue.
Ethical Experts

A Community Dedicated to Helping and Learning . Here You Will Get Hacking Tutorials and Monetizing Methods . We Hope You Have a Pleasant Stay
 
HomeHome  SearchSearch  Latest imagesLatest images  RegisterRegister  Log in  
Still Currently working on the forum design, until I find a perfect design that can sit there for the whole life :p .. Please Bare with us if you see the design change while / after you refresh a page or return ! Sorry for the Inconvenience ~!
Search
 
 

Display results as :
 
Rechercher Advanced Search
Latest topics
» Hack Pack : Largest Hacking Tools Collection
Web Server Scanning using Nikto EmptyTue Apr 28, 2015 9:35 am by THE-OUTSIDER

» Hi everyone!
Web Server Scanning using Nikto EmptyFri Nov 07, 2014 11:24 pm by zekrum

» Hacking Email ID's
Web Server Scanning using Nikto EmptyThu Sep 25, 2014 7:22 pm by NAVEEN KUMAR . S

» entering in a computer binary
Web Server Scanning using Nikto EmptySat Sep 20, 2014 1:29 pm by erosh23

» hi hackers
Web Server Scanning using Nikto EmptySat Sep 20, 2014 1:26 pm by erosh23

» Introduce Yourself !
Web Server Scanning using Nikto EmptySat Sep 20, 2014 1:23 pm by erosh23

» Hello guys
Web Server Scanning using Nikto EmptyWed Jul 30, 2014 10:52 pm by RZero67

» need botnet like zues Betabot or any good botnet files please admin help me
Web Server Scanning using Nikto EmptyFri Jul 25, 2014 9:44 pm by sire_roktiv

» Extension Spoofer v0.1 [Beta Release]
Web Server Scanning using Nikto EmptyFri Jul 11, 2014 9:33 am by The Joker

Most Viewed Topics
Hack Pack : Largest Hacking Tools Collection
HACK WIFI PASSWORD USING CMD WHEN YOU ARE CONNECTED WITH WIFI
Hack Your BroadBand !! RISK FREE !!
Hacking With Keyloggers Prorat
How to Hack the Windows Admin Password Using OphCrack in Backtrack tutorial
How to Get Unlimited time in an Internet Cafe ... :D
How to Hack Websites & Servers - Tutorial
Cracking a WPA/WPA-2 Password.. ;)
Backtrack and Facebook
Credit Card Generating Sequence
Keywords
LARGEST netcat hack wifi
Facebook Like
Similar topics

 

 Web Server Scanning using Nikto

Go down 
AuthorMessage
thedhruvsoni
Team IHA Admins
Team IHA Admins
thedhruvsoni


Posts : 11
Join date : 2013-10-12

Web Server Scanning using Nikto Empty
PostSubject: Web Server Scanning using Nikto   Web Server Scanning using Nikto EmptySun Oct 20, 2013 3:21 am

Web Server Scanning using Nikto
Nikto is a tool used for scanning web servers for vulnerabilities.We use Nikto after we have all the necessary information gathered from Reconnaissance and port scanning stages.It scans the server for outdated and unpatched software and also searches for sensitive files. Nikto can identify multitudes of issues including critical issues such as server configurations etc.

Here we will be using Backtrack 5 to demonstrate the power of Nikto.

So if you are using Backtrack to practice pen-testing then you needn't worry about installing Nikto as it is already there in Backtrack (Its there even in Backtrack 4).

But if you aren't using Backtrack,then you can download Nikto from the website

http://www.cirt.net/nikto2

Make sure you have Perl installed because Nikto is a Perl Script.

You can run Nikto in two ways:

1. Go to Applications>Backtrack>Vulnerability Assessment>Web Application Assessment>Web Vulnerabilities Scanner>Nikto

2. cd /pentest/web/nikto/

In order to run a simple vulnerability scan against a target you just have to specify a host address
along with a port number.

For example, perl nikto.pl -h 10.10.15.27 -p 32333

In the above command :

“-h” switch implies host address.
“-p” switch implies port number.

The above command runs a vulnerability scan against the host 10.10.155.27.
But since we specified the port number as 32333,Nikto scans that particular port only.

Now if you want the scan to include multiple ports you have to specify a port range :

perl nikto.pl -h 10.10.15.27 -p 1024-10000

What if you don't specify any port?

perl nikto.pl -h 10.10.15.27

In this case Nikto just scans port 80.

Are these the only switches that Nikto has to offer (i.e. “-h” and “-p”)?
No it offers wide variety of switches.

Just type perl nikto.pl to check the amount of options Nikto offers.
Back to top Go down
 
Web Server Scanning using Nikto
Back to top 
Page 1 of 1
 Similar topics
-
» VULNERABILITY SCANNING VIA NESSUS
» Hacking With Keyloggers Prorat

Permissions in this forum:You cannot reply to topics in this forum
Ethical Experts :: Hacking Section :: Hacking Tools-
Jump to: