You are on page 1of 3

1.

Kali Linux

3. Click Terminal icon from the Favorites (left handside of the Desktop) to launch.

4. To view the nikto options type nikto -h and press Enter in the terminal window. This will display
all the switches and their uses.
5. Type nikto -H and press Enter. Here -H is the switch to find the available help commands with in
the Nikto. We will use the Tuning option to do a more deep and comprehensive scan of the
target webserver.
Note down the tuning options.
6. In the terminal window type nikto -h http://www.ejemplo.com -Tuning 1 and press Enter. The
output of this command will give you IP address of the Site, Hostname, Port in the first section.
In the next section it will give you the complete architecture of the site as shown in the
screenshot.
As we are performing this scan on local websites, there are no Interesting File available. Thus
you can try with the other switches to perform the vulnerability scanning on the websites.
In this lab you have learnt how to use nikto for web server scanning.

You might also like