Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Technical Weakness Identification with Nikto

via Pluralsight

Overview

This course will help you learn to identify web server misconfigurations and vulnerabilities with Nikto.

Would you like to identify web server weaknesses and vulnerabilities during the reconnaissance phase? In this course, Technical Weakness Identification with Nikto 2, you will gain the ability to scan web servers for vulnerabilities and misconfigurations. First, you will learn how to use Nikto to perform a web server vulnerability scan. Next, you will discover options within Nikto that allow you to start scans against multiple hosts. Finally, you will explore how to use the Nikto configuration file to setup static cookies and to send scan traffic through a proxy. When you are finished with this course, you will have the skills and knowledge of web server scanning with Nikto needed to identify web server vulnerabilities.

Taught by

Lee Allen

Reviews

4.5 rating at Pluralsight based on 13 ratings

Start your review of Technical Weakness Identification with Nikto

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.