Nikto

https://cirt.net/nikto2

Fire Up Kali & Open Nikto

Let‘s fire up Kali and get started with nikto. Once we have Kali up and running, go to Kali Linux -> Vulnerability Analysis -> Misc Scanners -> nikto, like in the screenshot below.

Image via wonderhowto.com

Although there are many options in using nikto, we will limit ourselves here to the basic syntax, such as this:

  • nikto -h <IP or hostname>

Step 2Scan the Web Server

Let‘s start with a safe web server on our own network. In this case, I have started the http service on another machine on my network. There is not a website hosted by this machine, just the web server. Let‘s scan it for vulnerabilities by typing:

  • nikto -h 192.168.1.104

Nikto responds with a lot of information, as you can see below.

First, it tells us the server is Apache 2.2.14, probably on Ubuntu. It nailed this info and gives up more information on other potential vulnerabilities on this web server.

Note near the bottom that it identifies some vulnerabilities with the OSVDB prefix. This is the Open Source Vulnerability Database. This is a database maintained of known vulnerabilities at www.osvdb.org, in addition to other databases I covered, such as SecurityFocus and Microsoft‘s Technet.

Step 3Scan the Site

Let‘s try another site. In an earlier tutorial, we had hacked a web server named webscantest.com. Let‘s see what nikto can tell us about this site.

  • nikto -h webscantest.com

Once again, it identifies the server (Apache) and then proceeds to identify numerous potential vulnerabilities pre-fixed with OSVDB. We can take a look at that website at www.osvdb.org to learn more about these vulnerabilities.

Now, let‘s use this site to find information on one of the vulnerabilities identified by nikto as OSVDB-877. We can put that reference number into the search function and it retrieves the following page.

Note, in lower half of this page there are cross-references to the various information sources about this vulnerability, as well as references to tools and filters such as Nikto, Nessus, and Snort.

Scan WonderHowTo

Let‘s scan a few more sites and see what it can tell us about these sites. Let‘s see what we can find out about our own website, www.wonderhowto.com.

  • nikto -h wonderhowto.com

As you can see, it tells us that WonderHowTo is using Microsoft‘s IIS 8.5 as a web server and then lists numerous potential vulnerabilities.

However, any attempt to exploit the vulnerabilities listed will reveal that they‘re all false-positives, as WonderHowTo simply returns a harmless 404 page. This is because WonderHowTo is not built on php or asp as the noted exploits expect.

False positives like this can appear because the scan does not actually execute each of the possible vulnerabilities, but rather scans to see if the server responds without error to known exploitable URLs.

Scan Facebook

Finally, lets point nikto at www.facebook.com.

  • nikto -h facebook.com

As you can see, Facebook is tightly secured with few vulnerabilities. As you can imagine, if Facebook weren‘t secure, every script-kiddie on the planet would be hacking it to see who his true love is chatting with online.

时间: 2024-10-12 03:45:32

Nikto的相关文章

安全扫描工具nikto简单使用

安全扫描工具nikto简单使用 简介 Nikto是一款开源的(GPL)网页服务器扫描器,它可以对网页服务器进行全面的多种扫描,包含超过3300种有潜在危险的文件/CGIs:超过625种服务器版本:超过230种特定服务器问题.扫描项和插件可以自动更新(如果需要).基于Whisker/libwhisker完成其底层功能. 站点 https://cirt.net/Nikto2 github源码 https://github.com/sullo/nikto 使用手册 https://cirt.net/n

小白学习安全测试(三)——扫描工具-Nikto使用

扫描工具-Nikto #基于WEB的扫描工具,基本都支持两种扫描模式.代理截断模式,主动扫描模式 手动扫描:作为用户操作发现页面存在的问题,但可能会存在遗漏 自动扫描:基于字典,提高速度,但存在误报和触发警告 #参考书:Web_Penetration_Testing_with_Kali_Linux Nikto[纯主动型] http://blog.csdn.net/fly_heart_yuan/article/details/6799043 Nikto 是一款Perl语言开发的开源代码的.功能强大

小白日记28:kali渗透测试之Web渗透-扫描工具-Nikto

扫描工具-Nikto #WEB渗透 靶机:metasploitable 靶场:DVWA[默认账号/密码:admin/password] #新手先将DVWA的安全性,调到最低,可容易发现漏洞 侦察[减少与目标系统交互] Httrack:将WEB可下载的页面下载到本机,再进行本地检查[kali下安装] ##可到此网站获取代理:hidemyass.com[免费代理需小心] 扫描工具-Nikto #基于WEB的扫描工具,基本都支持两种扫描模式.代理截断模式,主动扫描模式 手动扫描:作为用户操作发现页面存

Linux——信息收集(二)Nikto网页服务器扫描器

Nikto是一种开源的网页服务器扫描器,全面地扫描服务器,包含:3300种有潜在危险的文件CGIs:超过625种服务器版本:超过230种特定服务器问题. nikto -host www.smatrix.org nikto -host www.ecjtu.jx.cn -p 80 nikto -H curl -l www.ecjtu.jx.cn>1.txt   [curl是一个网页抓取的工具]cat 1.txt                                 [打开文件1.txt]

Nikto 帮助信息

Nikto v2.1.6 选项: -ask+ 是否询问提交更新 yes 询问每次 (default) no 不要问,不要发送 auto 不要问,只是发送 -Cgidirs+ 扫描这些CGI目录: "none", "all", 或像这样的值 "/cgi/ /cgi-a/" -config+ 使用此配置文件 -Display+ 打开/关闭显示输出: 1 显示重定向 2 显示接收的Cookie 3 显示所有200/OK响应 4 显示需要认证的URL D

使用nikto漏洞扫描工具检测网站安全

如何使用Nikto漏洞扫描工具检测网站安全:http://trustsec.blog.51cto.com/305338/58675/ Nikto:http://baike.baidu.com/link?url=pGsl4o3DSTJHIoDT39lidhV6i6yzCxG_djbRcKZY9Wy8tnZj29kzK62S0yGqvZnwTv6upXbX4vrPhgfqOQPqcq

New ipad安装Perl支持安装nikto

Title:New ipad安装Perl支持安装nikto --2012-11-15 09:47 New Ipad 越了后. ssh new ipad 进入目录 cd /tmp 下载Key文件 wget http://coredev.nl/cydia/coredev.pub 添加 apt-key add coredev.pub 添加源 echo 'deb http://coredev.nl/cydia iphone main' > /etc/apt/sources.list.d/coredev.

用Nikto探测一个网站所用到的技术

Nikto是一款开源的(GPL)网页服务器扫描器,它可以对网页服务器进行全面的多种扫描,包含超过3300种有潜在危险的文件/CGIs:超过 625种服务器版本:超过230种特定服务器问题,包括多种有潜在危险的文件.CGI及其他问题,它可以扫描指定主机的WEB类型.主机名.特定目录. COOKIE.特定CGI漏洞.返回主机允许的http模式等等.这是一款非常棒的工具,Nikto是网管安全人员必备的WEB审计工具之一. 当然,还可以用来探测目标网站究竟使用了什么技术. Nikto最新版本为2.1.5

怎样用 WPScan,Nmap 和 Nikto 扫描和检查一个 WordPress 站点的安全性

数百万个网站用着 WordPress ,这当然是有原因的.WordPress 是众多内容管理系统中对开发者最友好的,本质上说你可以用它做任何事情.不幸的是,每天都有些吓人的报告说某个主要的网站被黑了,或者某个重要的数据库被泄露了之类的,吓得人一愣一愣的. 如果你还没有安装 WordPress ,可以看下下面的文章. 在基于 Debian 的系统上: 如何在 Ubuntu 上安装 WordPress 在基于 RPM 的系统上: 如何在 CentOS 上安装 WordPress 我之前的文章 如何安