Software ( Functionalities)



How to install Nikto on Kali Linux:

Nikto can scan many webservers from threats. It is perl-based program so it can work on most of the system if perl interpreter is installed. 


If you are using Kali Linux so, just login to Kali Linux, then go to applications and select Vulnerability Analysis and there click Nikto 





To start scanning webserver use
# nikto     -h  $webserverur1




Reference:

Kumar, C., 2022. How to find Web Server Vulnerabilities with Nikto Scanner ?. [online] Geekflare. Available at: <https://geekflare.com/nikto-webserver-scanner/> [Accessed 12 July 2022].



Comments