Nikto Web Vulnerability Scanner - Web Penetration Testing - #1

GH9qn_DBzCk/default.jpg

Hey guys! HackerSploit here. In this video, we will be looking at Nikto, a web vulnerability scanner in Kali Linux.
Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6700 potentially dangerous files/programs, checks for outdated versions of over 1250 servers, and version specific problems on over 270 servers
Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering.

I Hope you enjoy/enjoyed the video.
If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.

đŸ”—HackerSploit Website: https://hsploit.com/

Support The Channelâœ”ď¸
Pure VPN Affiliate Link:
PureVPN: https://billing.purevpn.com/aff.php?a...
Patreon: http://patreon.com/hackersploit

Get Our Coursesâœ”ď¸
đŸ“— Get My Courses at $10 Only!
The Complete Deep Web Course 2018:
https://www.udemy.com/the-complete-de...


âœ”ď¸SOCIAL NETWORKS
-------------------------------
Facebook: https://www.facebook.com/HackerSploit/
Instagram: https://www.instagram.com/alexi_ahmed/
Twitter: https://twitter.com/HackerSploit
Kik Username: HackerSploit
Patreon: http://patreon.com/hackersploit
--------------------------------
Thanks for watching!
Đ‘ĐťĐ°ĐłĐžĐ´Đ°Ń€Ń Са гНоданотО
ć„Ÿč°˘ć‚¨č§‚çœ‹
Merci d'avoir regardĂŠ
Grazie per la visione
Gracias por ver
Ř´ŮƒŘąŘ§ للمشاهد؊
ऌ༇खन༇ क༇ लिए धन्यवाद

GH9qn_DBzCk/default.jpg
Nikto Web Vulnerability Scanner - Web Penetration Testing - #1 Nikto Web Vulnerability Scanner - Web Penetration Testing - #1 Reviewed by Anonymous on January 31, 2018 Rating: 5