Web server scanning with Nikto

OpenVAS, which we just looked at, is a general-purpose vulnerability scanner. It can find vulnerabilities for any kind of operating system or for any server daemon. However, as we've just seen, an OpenVAS scan can take a while to run, and it might be more than what you need.

Nikto is a special-purpose tool with only one purpose; that is, it's meant to scan web servers, and only web servers. It's easy to install, easy to use, and capable of doing a comprehensive scan of a web server fairly quickly. And although it's included in Kali Linux, you don't need Kali Linux to run it.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.17.174.239