Nikto | Website vulnerabilities Scanner Tool in Termux | General Hacking | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

Nikto | Website vulnerabilities Scanner Tool in Termux

Nikto | Website vulnerabilities Scanner Tool in Termux

LV
1
 

Artisthacker

Member
Joined
Sep 12, 2023
Threads
13
Likes
2
Awards
4
Credits
2,544Ā©
Cash
0$

Nikto
is an open-source web server scanner that can be used to identify vulnerabilities in web servers and web applications. It can be used to perform a variety of tasks such as checking for outdated software versions, searching for known vulnerabilities, and identifying default files and scripts.

Nikto for Termux is a version of the tool that has been ported to run on the Android operating system via the Termux terminal emulator app. With Nikto on Termux, security professionals and penetration testers can perform web server and web application vulnerability assessments on their mobile devices, making it a powerful tool for security testing and penetration testing on the go.

How to install​

Open your Termux and type the following commands one by one:

apt update && apt upgrade

pkg install git

pkg install perl

git clone https://github.com/sullo/nikto.git

cd nikto

cd program

Note: Replace <Target Website> with the website on which you want to run the scan

perl nikto.pl -h <Target Website>

That's it you have installed Nikto in the Termux.
 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Top Bottom