From the course: Kali Linux Essential Training

Unlock the full course today

Join today to access over 24,400 courses taught by industry experts.

Using Nikto to scan a web server

Using Nikto to scan a web server - Linux Tutorial

From the course: Kali Linux Essential Training

Using Nikto to scan a web server

- [Instructor] Nikto is quite a sophisticated tool, but it's simple to use for a basic web scan, and it's another command line tool. Let's use its check for vulnerabilities in the underlying web server of our Metasploitable VM. All we need to do is (keyboard clicking) nikto -h 10.0.2.32. (keyboard clicking) The first thing we see is that the web server is an Apache 2.2.8 DAV system running on Ubuntu. This is followed by some notes relating to missing hardening features and advice that the Apache server is out of date. A little further down, we can see that Nikto's identified a number of known vulnerabilities from the open source vulnerability database. Nikto's now finished analyzing Metasploitable, and we can see that it's found 27 items that need to be addressed.

Contents