From e2393a32f0b0a4bc1c0e7661b7e11ebbf544e731 Mon Sep 17 00:00:00 2001 From: jordi Date: Tue, 12 Dec 2017 18:39:26 +0100 Subject: [PATCH] Nikto - Web server scanner --- pages/common/nikto.md | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 pages/common/nikto.md diff --git a/pages/common/nikto.md b/pages/common/nikto.md new file mode 100644 index 000000000..a36ba88a4 --- /dev/null +++ b/pages/common/nikto.md @@ -0,0 +1,29 @@ +#nikto + +> Web server scanner which performs comprehensive tests against web servers for multiple +> items, including over 6700 potentially dangerous files/programs. + +- To update to the latest plugins and databases. + +`perl nikto.pl -update` + +- The most basic Nikto scan requires simply a host to target: + +`perl nikto.pl -h 192.168.0.1` + +- To check on a different port. + +`perl nikto.pl -h 192.168.0.1 -p 443` + +- Ports and protocols may also be specified by using a full URL syntax. + +`perl nikto.pl -h https://192.168.0.1:443/` + +- Scan multiple ports in the same scanning session. + +`perl nikto.pl -h 192.168.0.1 -p 80,88,443` + +- Set the proxy on the command line. + +`perl nikto.pl -h localhost -useproxy http://localhost:8080/` +