Linux serverlinux web serverNETWORK ADMINISTRATIONS

Using Nikto – Kali Linux

Using Nikto to scan URLs for vulnerabilities on Kali Linux (for educational purposes only!)

Example command used in the video (http:// is not necessarily needed when scanning a host):
nikto -h http://10.10.10.28

Command options explained:
10.10.10.28 is an IP address provided by HackTheBox
-h ‘or’ -host target host/URL

Note: you can check “nikto -Help” (no quotes) for additional options.

source

by W4DD325

linux web server

Leave a Reply

Your email address will not be published. Required fields are marked *