Monday 6 May 2013

Nikto2 Vuln Scanner


Nikto is an open source web or server vulnerability scanners widely used in pentesting or by hacker's it is also used by webmaster's to penetrate and find the vulnerabilities in there server which can be exploit with manually or by software's,Nikto scans 6500 potentially dangerous files/CGIs,and version specific problems on over 270 servers. It also checks for server configuration items such as the presence of multiple index files, HTTP server options, and will attempt to identify installed web servers and software. Scan items and plugins are frequently updated and can be automatically updated.

Nikto is written by Chris Sullo and David Lodge.


INTERFACE :


so download it to your distro and open it through the terminal

Download anyone from them Nikto2.tar.bz2 or Nikto2.tar.gz.

Now lets come to the main part of the post which is how to use Nikto?
well Nikto can be used is different ways so lets discuss about there usage.

1) The basic use means if you want to scan a ip or a particular target (website)

root@bt:~$ ./nikto.pl -h [target or web url] or perl nikto.pl -h [target or web url]

2) For help if you want to see its more function

root@bt~$ ./nikto.pl -H or perl nikto.pl -H

3) For checking updates just use

root@bt~$ ./nikto.pl -update or perl nikto.pl -update

4) For scanning your target using proxy use command mentioned below

root@bt~$ ./nikto.pl -h [target or web url] -useproxy http://localhost:8080/

./exit

Hopes u like it don't forget to comment ;) if you are facing any prob just drop a comment below :D

No comments :

Post a Comment