8
Most read
9
Most read
10
Most read
Nikto
Sorina-Georgiana CHIRILĂ
Faculty of Computer Science
Alexandru Ioan Cuza University, Iași, Romania
Software Security - 2013
Overview
●
●
●
●
●
●
●
●
●

Idea
What is “Nikto” ?
Technical details
Structure
Installation
Case Studies
Features
Advantages/Disadvantages
Resources
Idea
● You manage several Web servers/applications
● Need to find potential problems and security
vulnerabilities, including:
- Server and software misconfigurations
- Default files and programs
- Insecure files and programs
- Outdated servers and programs
What is “Nikto” ?
●
●
●
●
●
●

Web server scanner,
Created by : David Lodge and Chris Sullo,
Version 1.00 Beta released on: December 27, 2001
Current version: 2.1.5,
Written in: Perl,
The name is taken from the movie: The Day The Earth
Stood Still,
● Sponsored by: Sunera LLC,
● Official page : http://www.cirt.net/nikto2.
Technical details
●
●

Open source, with support for SSL connections,
Performs test against web servers
for multiple items:
- Looks for over 6500 potentially dangerous files/CGIs,
- Checks for outdated versions of over 1250 servers,
- Looks for version specific problems on over 270 servers,
- Attempts to identify installed web servers and software,
- Checks for the presence of multiple index files and HTTP
server options,

●

Output can be saved in a variety of formats: text, XML, HTML.
Structure
Tests against vulnerabilities :
databases folder
Performed with code from:
plugins directory

Main File :nikto.pl
Replay File :replay.pl
replay a saved request
Installation
● Runs on Windows , Mac, Linux : any system with
support for basic Perl installation, allow Nikton to run.
● Requirements for Windows usage:
ActiveState Perl : typicall setting,
Nikto : download and extract the archive
content.
Command line tool
n
e
e
d
s
e
c
.
c
o
m

perl nikto.pl -host name.ro -port 80
perl nikto.pl -h name.ro -p 80
Simple Scan
perl nikto.pl -h 127.0.0.1 -p 80
Open Sourced
Vulnerability Database

Testing will reveal scripts, files and directories that
may leak information or have security problems
Case studies
●
●
●
●
●
●
●

perl nikto.pl -h 127.0.0.1
perl nikto.pl -h localhost -p 80,8080
perl nikto.pl -h hosts.txt
perl nikto.pl -h 127.0.0.1 -o results.txt
perl nikto.pl -h localhost -o results.html
perl nikto.pl -h 127.0.0.1 -dbcheck
perl nikto.pl -h localhost -update
Features
●
●
●
●
●
●

SSL support,
Template engine to easily
customize reports,
Support for LibWhisker’s antiIDS methods,
Easily updated via command line
Thorough documentation,
Projects like Wikto, MackNikto
and Services like Edgeos.com
and HackerTarget.com which
are related to Nikto or
incorporate/use Nikto databases,

●

●
●

●

Scans multiple ports on a server,
or multiple servers via input file
(including nmap output),
Logging to Metasploit,
Full HTTP proxy support - so by
using a tool (like Buirp Suite)
that can intercept the http
requests and show them in
proper format, we can analyse
the queries made by Nikto and
discover vulnerabilities,
It can be integrated in Nessus.
●
●

●

●

Fast, versatile tool ,
Written in Perl , it
can be run in any
host operating
system,
Open source - it can
be easily extended
and customized,
Diverse output
formats - easy to
integrate with other
penetration testing
tools.

Advantages

●

/

Runs at the command
line , without any
graphical user interface
(GUI).

Disadvantages
Resources
●
●
●
●
●
●
●
●
●
●

,

http://www.linuxforu.com/2010/05/website-vulnerabilities-and-nikto/

,

http://hackingdemos.blogspot.ro/2013/09/view-possible-vulnerabilities-of-host.html
http://osvdb.org/

,

http://sectools.org/tool/nikto/

,

http://www.computersecuritystudent.com/SECURITY_TOOLS/DVWA/DVWAv107/lesson13/

,

http://www.slideshare.net/rommzezz/security-testing-vrn-20022013?from_search=12

,

http://www.slideshare.net/namedeplume/penetration-testing-basics?from_search=9

,

http://www.devshed.com/c/a/Apache/Secure-Installation-and-Configuration/

,

http://memo-linux.com/nikto-outil-scanner-de-securite-serveur-web/

.

http://needsec.com/wp-content/uploads/2013/11/CheatSheetNikto.pdf

,
Resources
●
●
●
●
●
●
●
●
●

,

http://www.binarytides.com/nikto-hacking-tutorial-beginners/

,

http://www.cgisecurity.com/whitehat-mirror/wh-whitepaper_xst_ebook.pdf
http://www.madirish.net/547

,
,

http://memo-linux.com/nikto-outil-scanner-de-securite-serveur-web/

,

http://searchsecurity.techtarget.com/video/How-to-use-Nikto-to-scan-for-Web-server-vulnerabilities

,

https://www.youtube.com/watch?v=NJ8ixhgL8V8

,
https://www.youtube.com/watch?v=yV26jHKU38k,
https://www.youtube.com/watch?v=Jx6pTc8ikjU.
https://www.youtube.com/watch?v=goCm1TCJ29g
Questions ?

More Related Content

PPTX
Network Penetration Testing
PPTX
Buffer overflow attacks
PPT
Penetration Testing Basics
PPTX
kali linux Presentaion
PPTX
Directory Traversal & File Inclusion Attacks
PPTX
John the ripper & hydra password cracking tool
PPTX
NETWORK PENETRATION TESTING
Network Penetration Testing
Buffer overflow attacks
Penetration Testing Basics
kali linux Presentaion
Directory Traversal & File Inclusion Attacks
John the ripper & hydra password cracking tool
NETWORK PENETRATION TESTING

What's hot (20)

PDF
PPTX
PPTX
Burp suite
PPTX
The OWASP Zed Attack Proxy
PDF
Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...
PPTX
Ethical Hacking PPT (CEH)
PDF
Web Application Penetration Testing
PPTX
Bug Bounty 101
PPTX
Vulnerabilities in modern web applications
PPT
Introduction to Web Application Penetration Testing
PPTX
Thick client pentesting_the-hackers_meetup_version1.0pptx
PPTX
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
PPTX
Threat hunting on the wire
PDF
8. Software Development Security
PPT
Web Security
PPT
Thick client application security assessment
PPTX
OWASP Top 10 2021 What's New
PDF
Super Easy Memory Forensics
 
Burp suite
The OWASP Zed Attack Proxy
Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...
Ethical Hacking PPT (CEH)
Web Application Penetration Testing
Bug Bounty 101
Vulnerabilities in modern web applications
Introduction to Web Application Penetration Testing
Thick client pentesting_the-hackers_meetup_version1.0pptx
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
Threat hunting on the wire
8. Software Development Security
Web Security
Thick client application security assessment
OWASP Top 10 2021 What's New
Super Easy Memory Forensics
 
Ad

Viewers also liked (13)

PDF
TriplePlay-WebAppPenTestingTools
PDF
Offensive security con strumenti open source
PDF
festival ICT 2013: ICT 4 Development: informatica e Terzo Settore per l’innov...
PDF
festival ICT 2013: Tra imbarazzi e perdite economiche: un anno di violazioni ...
PDF
BackBox Linux: Simulazione di un Penetration Test
PDF
BackBox Linux: Simulazione di un Penetration Test e CTF
PDF
OpenVAS, lo strumento open source per il vulnerability assessment
PDF
Web Application Security 101 - 04 Testing Methodology
PDF
Web Application Security 101 - 03 Web Security Toolkit
PDF
Simulazione di un Penetration Test
PDF
we45 - Web Application Security Testing Case Study
PDF
Le fasi di un Penetration testing
TriplePlay-WebAppPenTestingTools
Offensive security con strumenti open source
festival ICT 2013: ICT 4 Development: informatica e Terzo Settore per l’innov...
festival ICT 2013: Tra imbarazzi e perdite economiche: un anno di violazioni ...
BackBox Linux: Simulazione di un Penetration Test
BackBox Linux: Simulazione di un Penetration Test e CTF
OpenVAS, lo strumento open source per il vulnerability assessment
Web Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 03 Web Security Toolkit
Simulazione di un Penetration Test
we45 - Web Application Security Testing Case Study
Le fasi di un Penetration testing
Ad

Similar to Nikto (20)

PDF
waptLab09 tis lab is used for college lab exam
DOCX
Lab 7 manual.docx Of Information security for students
PDF
Web Application Security Testing: Kali Linux Is the Way to Go
PDF
Web Application Security Testing: Kali Linux Is the Way to Go
PPTX
Cyber security- Information gathering Recon.pptx
PDF
Vulnerability Assessment Report
PPTX
NiktoJuiceShop_Project_Presentation.pptx
PPTX
Pentest and Security Discussion
PDF
44CON Hacking Enterprises
PPT
Nomura UCCSC 2009
DOC
Top 10 Web Vulnerability Scanners
DOC
Days of the Honeynet: Attacks, Tools, Incidents
PDF
ethical Hack
PDF
PDF
PPTX
Exploring Kali Linux Tools for Website Scanning via IP Address
PDF
Ethical hacking
PPTX
Kali Linux - Falconer
waptLab09 tis lab is used for college lab exam
Lab 7 manual.docx Of Information security for students
Web Application Security Testing: Kali Linux Is the Way to Go
Web Application Security Testing: Kali Linux Is the Way to Go
Cyber security- Information gathering Recon.pptx
Vulnerability Assessment Report
NiktoJuiceShop_Project_Presentation.pptx
Pentest and Security Discussion
44CON Hacking Enterprises
Nomura UCCSC 2009
Top 10 Web Vulnerability Scanners
Days of the Honeynet: Attacks, Tools, Incidents
ethical Hack
Exploring Kali Linux Tools for Website Scanning via IP Address
Ethical hacking
Kali Linux - Falconer

More from Sorina Chirilă (7)

PDF
Electronic commerce and Data Warehouses
PDF
Object-Oriented Analysis And Design With Applications Grady Booch
PDF
Introducing CHAOS - A graphic guide
PDF
SNAS - CGS - MobilPRO2016
PDF
THE ZEN OF PYTHON
PDF
A5-Security misconfiguration-OWASP 2013
PDF
RIPS - static code analyzer for vulnerabilities in PHP
Electronic commerce and Data Warehouses
Object-Oriented Analysis And Design With Applications Grady Booch
Introducing CHAOS - A graphic guide
SNAS - CGS - MobilPRO2016
THE ZEN OF PYTHON
A5-Security misconfiguration-OWASP 2013
RIPS - static code analyzer for vulnerabilities in PHP

Recently uploaded (20)

PDF
Decision Optimization - From Theory to Practice
PDF
Altius execution marketplace concept.pdf
PDF
The-2025-Engineering-Revolution-AI-Quality-and-DevOps-Convergence.pdf
PDF
Auditboard EB SOX Playbook 2023 edition.
PDF
IT-ITes Industry bjjbnkmkhkhknbmhkhmjhjkhj
PDF
ment.tech-Siri Delay Opens AI Startup Opportunity in 2025.pdf
PDF
Examining Bias in AI Generated News Content.pdf
PDF
Build Real-Time ML Apps with Python, Feast & NoSQL
PDF
Aug23rd - Mulesoft Community Workshop - Hyd, India.pdf
PPTX
SGT Report The Beast Plan and Cyberphysical Systems of Control
PDF
The-Future-of-Automotive-Quality-is-Here-AI-Driven-Engineering.pdf
PDF
Ensemble model-based arrhythmia classification with local interpretable model...
PDF
Transform-Your-Supply-Chain-with-AI-Driven-Quality-Engineering.pdf
PDF
Early detection and classification of bone marrow changes in lumbar vertebrae...
PDF
Transform-Your-Factory-with-AI-Driven-Quality-Engineering.pdf
PPTX
AI-driven Assurance Across Your End-to-end Network With ThousandEyes
PPTX
Internet of Everything -Basic concepts details
PDF
Co-training pseudo-labeling for text classification with support vector machi...
PDF
AI.gov: A Trojan Horse in the Age of Artificial Intelligence
PPTX
Build automations faster and more reliably with UiPath ScreenPlay
Decision Optimization - From Theory to Practice
Altius execution marketplace concept.pdf
The-2025-Engineering-Revolution-AI-Quality-and-DevOps-Convergence.pdf
Auditboard EB SOX Playbook 2023 edition.
IT-ITes Industry bjjbnkmkhkhknbmhkhmjhjkhj
ment.tech-Siri Delay Opens AI Startup Opportunity in 2025.pdf
Examining Bias in AI Generated News Content.pdf
Build Real-Time ML Apps with Python, Feast & NoSQL
Aug23rd - Mulesoft Community Workshop - Hyd, India.pdf
SGT Report The Beast Plan and Cyberphysical Systems of Control
The-Future-of-Automotive-Quality-is-Here-AI-Driven-Engineering.pdf
Ensemble model-based arrhythmia classification with local interpretable model...
Transform-Your-Supply-Chain-with-AI-Driven-Quality-Engineering.pdf
Early detection and classification of bone marrow changes in lumbar vertebrae...
Transform-Your-Factory-with-AI-Driven-Quality-Engineering.pdf
AI-driven Assurance Across Your End-to-end Network With ThousandEyes
Internet of Everything -Basic concepts details
Co-training pseudo-labeling for text classification with support vector machi...
AI.gov: A Trojan Horse in the Age of Artificial Intelligence
Build automations faster and more reliably with UiPath ScreenPlay

Nikto