How to use nikto in kali linux



Intro - Nikto is one of the most popular web security application when you are beginning a web pentesting project. Nikto is a web application scanning tool that searches for misconfigurations, openly accessible web directories and a host of web application vulnerabilities.

1. How to open
A. GUI Method
Application → Kali Linux → Web Applications → Web Vulnerability Scanners → nikto
                                                           (click image for large view)

B. Open Terminal type nikto and hit enter

2. This is a simple and very useful command. This command will show you many useful information about your target if possible like php version, server, FCKeditor etc.
Syntax – nikto –h host/IP
Ex – nikto –h www.mturk.com
Unfortunately I used a domain which have lots of security that’s why we cant get more information about this. If you will be success you can find out FCKeditor etc. I can’t show you one more example because it takes lot of time and I am sorry for this. So just try yourself on different domain .


Like it ? Share it.