Security Testing your Apache Configuration with Nikto

Posted by falko on Aug 13, 2006 9:53 AM EDT
HowtoForge; By Eric Marden
Mail this story
Print this story

This tutorial will show you how to set up the free web server security scanner tool, Nikto. This tool will probe your Apache set-up for vulnerabilities, so you can get an idea of what holes may exist in your configuration. This tutorial will get you so far as installing the tool, and running your first scan.

This tutorial will show you how to set up the free web server security scanner tool, Nikto. This tool will probe your Apache set-up for vulnerabilities, so you can get an idea of what holes may exist in your configuration. This tutorial will get you so far as installing the tool, and running your first scan.

http://www.howtoforge.com/apache_security_testing_with_nikto

Full Story

  Nav
» Read more about: Story Type: Tutorial; Groups: Linux

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.