Videos

Published on July 15th, 2019 📆 | 2598 Views ⚑

0

Scanning Webservers with Nikto for vulnerabilities Kali Linux


https://www.ispeech.org/text.to.speech


Scanning Webservers with Nikto for vulnerabilities Kali Linux

Scanning Webservers with Nikto for vulnerabilities Kali Linux

This video shows you how to scan webservers for vulnerabilities using Nikto in Kali Linux. Nikto is a webserver assessment tool to find potential problems and vulnerabilities. Nikto comes standard as a tool with Kali Linux. Nice feature in Nikto is the possibility to define the test using the -Tuning parameter: 0 - File Upload 1 - Interesting File / Seen in logs 2 - Misconfiguration / Default File 3 - Information Disclosure 4 - Injection (XSS/Script/HTML) 5 - Remote File Retrieval - Inside Web Root 6 - Denial of Service 7 - Remote File Retrieval - Server Wide 8 - Command Execution / Remote Shell 9 - SQL Injection a - Authentication Bypass b - Software Identification c - Remote Source Inclusion x - Reverse Tuning Options (i.e., include all except specified)





© Copyright Disclaimer : Under Section 107 of the Copyright Act 1976, allowance is made for "fair use" for purposes such as criticism, comment, news reporting, teaching, scholarship, and research. Fair use is a use permitted by copyright statute that might otherwise be infringing. Non-profit, educational or personal use tips the balance in favor of fair use. If you are the developer or the owner of the game and want me to delete the video on my channel please e-mail me ASAP, I will respond within 24 hours or less. There is never a need to strike a video down when you can get it removed within the same day and keep the channel and yourself happy

email :- samipathan141@gmail.com


2019-07-15 17:40:35

source

Tagged with:



Comments are closed.