Simple play icon Course
Skills

Technical Weakness Identification with Nikto 2

by Lee Allen

This course will help you learn to identify web server misconfigurations and vulnerabilities with Nikto.

What you'll learn

Would you like to identify web server weaknesses and vulnerabilities during the reconnaissance phase? In this course, Technical Weakness Identification with Nikto 2, you will gain the ability to scan web servers for vulnerabilities and misconfigurations. First, you will learn how to use Nikto to perform a web server vulnerability scan. Next, you will discover options within Nikto that allow you to start scans against multiple hosts. Finally, you will explore how to use the Nikto configuration file to setup static cookies and to send scan traffic through a proxy. When you are finished with this course, you will have the skills and knowledge of web server scanning with Nikto needed to identify web server vulnerabilities.

About the author

With over two decades of experience in the security industry, Lee is a seasoned professional with a proven track record of delivering top-notch security services to a diverse range of organizations. From Internet Service Providers and computer manufacturers to global pharmaceutical companies, public universities, and a major bank, Lee has worked with some of the biggest names in the industry. With experience as a leader of the penetration testing team at a large bank, Lee has developed deep expe... more

Ready to upskill? Get started