From Fedora Project Wiki

(use command parser)
(categorize correctly)
 
(One intermediate revision by one other user not shown)
Line 8: Line 8:
|results=
|results=
# You should see Nikto results.
# You should see Nikto results.
# Double-check the results in '''results.html'''
# Double-check the results in {{command |results.html}}
}}
}}


[[Category:Test Cases]]
[[Category:Package_nikto_test_cases]]
[[Category:Security Lab]]
[[Category:Security Lab]]

Latest revision as of 18:37, 31 May 2011

Description

This test case tests the ability of Nikto to scan a web server for known vulnerabilities.

Setup

  1. A working web server is required either remotely or locally.
  2. Ensure the Package-x-generic-16.pngnikto package is installed.

How to test

  1. Run Nikto against WEBSERVER and export results to HTML: nikto -output results.html -Format html -host http://WEBSERVER/

Expected Results

  1. You should see Nikto results.
  2. Double-check the results in results.html