Return to site

Nikto Tool For Mac

broken image


Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6400 potentially dangerous files/CGIs, checks for outdated versions of over 1200 servers, and version specific problems on over 270 servers. It also checks for server configuration items such as the presence of multiple index files, HTTP server options, and will attempt to identify installed web servers and software. Scan items and plugins are frequently updated and can be automatically updated.For downloads and more information,visit the Nikto homepage.

Mac Tools Too l Trucks – Own Your Own Automotive Tool Franchise and Be Your Own Boss™ In addition to manufacturing a wide variety of outstanding automotive tools, Mac Tools provides one of the best franchise opportunities available to qualified candidates with a passion for the automotive industry. Our franchisees get to enjoy the freedom of life on the road while selling top-quality. The goal of MacNikto is to make Nikto's basic web server scanning and reporting more accessible by providing an easy to use interface. Tool tips are provided for many of the interface elements to help you recall their function or dependencies.- Many more features. Installer updated to support Nikto 2.1.2 release. Download st math jiji free. Nikto is an open source scanner written by Chris Sullo. Used with any web servers (Apache, Nginx, IHS, OHS, Litespeed, etc.). This is a perfect in-house tool for scanning web servers. If you need test Intranet applications or in-house applications, then Nikto web scanner is what you need.

Popularity#14, 2
Rating★★★★½ (33)
Latest release2.1.4
Feb. 20, 2011
(9 years, 11 months ago)
Homepage/Download
Outdated/incomplete?
★★★★★ 73%
★★★★ 18%
★★★ 0%
★★ 3%
6%
Nikto Tool For mac
  • Nikto is an open-source scanner and you can use it with any web servers (Apache, Nginx, IHS, OHS, Litespeed, etc.). Sounds like a perfect in-house tool for web server scanning. It is capable of scanning for over 6700 items to detect misconfiguration, risky files, etc. And some of the features include; You can save the report in HTML, XML, CSV.
  • We'll guide you through the process of using Homebrew package manager to install common security tools on macOS computers to assess and aid in hardening devices on your network.

Comments

Your comment

Along with your rating, you can use the comment form to post a review,tutorial, tips and tricks, or anything else others will find useful.If you develop this software (or work for the company), please don't rate it. You may leave a clarifying comment as long as you state your affiliation and don't specify a star rating (just leave it as 'No rating').

I was playing with Metasploit Framework and I was using the msfvenom payload. For that purpose I was using Kali Linux as a Virtual Machine, mainly because all the tools are pre-installed there. Running a Virtual Machine is not as easy as running the tools in a host Operating System. The available RAM of course is much less than the actual host and some times configuring things can be complex.

Nmap (Free)

Nmap is the best port scanning tool you can use and also open source. Used widely, mainly because of the incredible power and flexibility it offers. On Mac OS Nmap comes with ZenMap, in the installation pack. For those who don't like the terminal Zenmap is the perfect tool. I prefer using Nmap but in some cases, like for example when you have multiple hosts to scan, Zenmap makes reading them much easier.

Installation of Nmap is really simple and it does not require any typing at all. You can just download a .dmg file from the official website and do a normal installation like in every other application.

Links: Nmap – Github

Nikto (Free)

Nikto comes pre-installed on Kali Linux and some times it can help you find some hidden Gems on the web server you are testing. Nikto is a Web Server scanner that will inform you in case there is an outdated software version, if it finds some insecure or default files / directories and about some possible server misconfigurations.

In order to install Nikto you need to install Homebrew. To install Homebrew you need to type a single command on your terminal.

After installation if you didn't agree with the Terms of Service of X-Code you will probably need to follow the instuctions. The instructions are pretty clear and simple to follow. Next you have to install Nikto. Go back to your terminal and type the following.

After finishing the installation you will be able to scan every web server using the command nikto -h {URL}.

Links: Homebrew – Github – Nikto

Wireshark (Free)

The Wireshark is the most known Network Traffic Sniffer, that is open-source like all the tools so far. The Wireshark distribution also comes with TShark, which is aline-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses thesame dissection, capture-file reading and writing, and packet filteringcode as Wireshark, and with editcap, which is a program to read capturefiles and write the packets from that capture file, possibly in adifferent capture file format, and with some packets possibly removed from the capture.

Installation is pretty simple, since it come as a .dmg file and the installation is like on every other application on Mac OS. After installation a new icon will appear on the launchpad's application list. From there just by clicking it you can start sniffing the network traffic, after specifying the interface you would like to intercept.

Links: Wireshark – Github

Sqlmap (Free)

The Sqlmap is a powerful tool for finding SQL injections. It is completely automated and just by specifying a parameter the tool will try to exploit the injectable parameter sometimes even without you having to specify the type of database. It supports multi databases including SQL and non-SQL databases. Installation is pretty simple by using brew.

When the installation is complete you can just type sqlmap on terminal to launch the tool.

Links: sqlmap – Github

Zed Attack Proxy (Free)

The OWASP Zed Attack Proxy (ZAP) is one of the world's most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing.

The easiest way to install ZAP is by using brew. Start by installing caskroom.

After the installation is complete the system is ready to install ZAP.

After the installation is complete a new ZAP icon will appear on the launchpad.

Links: OWASP ZAP – Github

Burp Suite (Free / Paid)

My personally favourite proxy tool is Burp Suite. It offers pretty much the same options as ZAP, with better and much easier to use design. This is only for the Community version. The paid version offers automated fuzzing, with good results, it offers Intruder, a function to repeat requests for fuzzing, with custom wordlist, support for regular expressions and much more. Intruder is also available for the Community version, but it has a throttling that can be a bit slow. Installing Burp is really easy, you just need to visit their website and they offer an option for Mac OS, and you just download an install the .dmg file.

Links: Burp Suite

Aircrack-ng

Unluckily the tool for every Wi-Fi pentration testing is partially available on OS X. You can do a really simple installation of the Aircrack-ng with macports, but Airodump-ng and Aireplay-ng are linux only and will not work under OS X native, so for reinjecting and sniffing you will have to use other means.

After finishing the installation you can use it by typing aircrack-ng and the options you prefer.

Links: Aircrack-ng – Github

TestSSL (Free)

TestSSL is the best tool to test the SSL configuration of the server you are testing. What I like the most about TestSSL is the clean UI it offers and the simplicity in use. You get different results depending on the device you want to have as a reference and writes in really clean form the possible vulnerabilities of the current configuration.

To install TestSLL you firstly have to download the git repository from Github. Current stable version is 2.8.

Then go to the folder of TestSSL.

If you want to run TestSSL on a server you can just execute the .sh file followed by the URL of the website.

Links: TestSSL – Github

Wappalyzer (Free)

This browser extension is available for both Firefox and Chrome, giving users the ability to really easily identify technologies used on a Web Application. This simple plugin displays versions of web server servers, libraries, programming languages and more. What makes this plugin so helpful is it's accuracy, how easy is it to use and of course it is open source. I find out about this plugin a few months back and I am using it extensively, so it is worth a shot.

Links: Firefox – Chrome – Github

Gobuster (Free)

Great tool for enumerating directories, files and DNS subdomains. What I like about Gobuster is the flexibility if offers with extensions, authentication and mainly support for multithreading. I was mainly using dirb for enumerating files and directories, but what was the biggest concern for me was the fact that dirb does not support multiple threads, and this makes the process really slower. Using brew is it easy to install Gobuster.

Links: Github

Hashcat (Free)

Great tool for password recovery. Supports almost every known hashing algorithm and masking for password guessing. It can fully utilize your Mac's performance while it offers great support for GPUs.

Links: Hashcat – Github

Download
  • Nikto is an open-source scanner and you can use it with any web servers (Apache, Nginx, IHS, OHS, Litespeed, etc.). Sounds like a perfect in-house tool for web server scanning. It is capable of scanning for over 6700 items to detect misconfiguration, risky files, etc. And some of the features include; You can save the report in HTML, XML, CSV.
  • We'll guide you through the process of using Homebrew package manager to install common security tools on macOS computers to assess and aid in hardening devices on your network.

Comments

Your comment

Along with your rating, you can use the comment form to post a review,tutorial, tips and tricks, or anything else others will find useful.If you develop this software (or work for the company), please don't rate it. You may leave a clarifying comment as long as you state your affiliation and don't specify a star rating (just leave it as 'No rating').

I was playing with Metasploit Framework and I was using the msfvenom payload. For that purpose I was using Kali Linux as a Virtual Machine, mainly because all the tools are pre-installed there. Running a Virtual Machine is not as easy as running the tools in a host Operating System. The available RAM of course is much less than the actual host and some times configuring things can be complex.

Nmap (Free)

Nmap is the best port scanning tool you can use and also open source. Used widely, mainly because of the incredible power and flexibility it offers. On Mac OS Nmap comes with ZenMap, in the installation pack. For those who don't like the terminal Zenmap is the perfect tool. I prefer using Nmap but in some cases, like for example when you have multiple hosts to scan, Zenmap makes reading them much easier.

Installation of Nmap is really simple and it does not require any typing at all. You can just download a .dmg file from the official website and do a normal installation like in every other application.

Links: Nmap – Github

Nikto (Free)

Nikto comes pre-installed on Kali Linux and some times it can help you find some hidden Gems on the web server you are testing. Nikto is a Web Server scanner that will inform you in case there is an outdated software version, if it finds some insecure or default files / directories and about some possible server misconfigurations.

In order to install Nikto you need to install Homebrew. To install Homebrew you need to type a single command on your terminal.

After installation if you didn't agree with the Terms of Service of X-Code you will probably need to follow the instuctions. The instructions are pretty clear and simple to follow. Next you have to install Nikto. Go back to your terminal and type the following.

After finishing the installation you will be able to scan every web server using the command nikto -h {URL}.

Links: Homebrew – Github – Nikto

Wireshark (Free)

The Wireshark is the most known Network Traffic Sniffer, that is open-source like all the tools so far. The Wireshark distribution also comes with TShark, which is aline-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses thesame dissection, capture-file reading and writing, and packet filteringcode as Wireshark, and with editcap, which is a program to read capturefiles and write the packets from that capture file, possibly in adifferent capture file format, and with some packets possibly removed from the capture.

Installation is pretty simple, since it come as a .dmg file and the installation is like on every other application on Mac OS. After installation a new icon will appear on the launchpad's application list. From there just by clicking it you can start sniffing the network traffic, after specifying the interface you would like to intercept.

Links: Wireshark – Github

Sqlmap (Free)

The Sqlmap is a powerful tool for finding SQL injections. It is completely automated and just by specifying a parameter the tool will try to exploit the injectable parameter sometimes even without you having to specify the type of database. It supports multi databases including SQL and non-SQL databases. Installation is pretty simple by using brew.

When the installation is complete you can just type sqlmap on terminal to launch the tool.

Links: sqlmap – Github

Zed Attack Proxy (Free)

The OWASP Zed Attack Proxy (ZAP) is one of the world's most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing.

The easiest way to install ZAP is by using brew. Start by installing caskroom.

After the installation is complete the system is ready to install ZAP.

After the installation is complete a new ZAP icon will appear on the launchpad.

Links: OWASP ZAP – Github

Burp Suite (Free / Paid)

My personally favourite proxy tool is Burp Suite. It offers pretty much the same options as ZAP, with better and much easier to use design. This is only for the Community version. The paid version offers automated fuzzing, with good results, it offers Intruder, a function to repeat requests for fuzzing, with custom wordlist, support for regular expressions and much more. Intruder is also available for the Community version, but it has a throttling that can be a bit slow. Installing Burp is really easy, you just need to visit their website and they offer an option for Mac OS, and you just download an install the .dmg file.

Links: Burp Suite

Aircrack-ng

Unluckily the tool for every Wi-Fi pentration testing is partially available on OS X. You can do a really simple installation of the Aircrack-ng with macports, but Airodump-ng and Aireplay-ng are linux only and will not work under OS X native, so for reinjecting and sniffing you will have to use other means.

After finishing the installation you can use it by typing aircrack-ng and the options you prefer.

Links: Aircrack-ng – Github

TestSSL (Free)

TestSSL is the best tool to test the SSL configuration of the server you are testing. What I like the most about TestSSL is the clean UI it offers and the simplicity in use. You get different results depending on the device you want to have as a reference and writes in really clean form the possible vulnerabilities of the current configuration.

To install TestSLL you firstly have to download the git repository from Github. Current stable version is 2.8.

Then go to the folder of TestSSL.

If you want to run TestSSL on a server you can just execute the .sh file followed by the URL of the website.

Links: TestSSL – Github

Wappalyzer (Free)

This browser extension is available for both Firefox and Chrome, giving users the ability to really easily identify technologies used on a Web Application. This simple plugin displays versions of web server servers, libraries, programming languages and more. What makes this plugin so helpful is it's accuracy, how easy is it to use and of course it is open source. I find out about this plugin a few months back and I am using it extensively, so it is worth a shot.

Links: Firefox – Chrome – Github

Gobuster (Free)

Great tool for enumerating directories, files and DNS subdomains. What I like about Gobuster is the flexibility if offers with extensions, authentication and mainly support for multithreading. I was mainly using dirb for enumerating files and directories, but what was the biggest concern for me was the fact that dirb does not support multiple threads, and this makes the process really slower. Using brew is it easy to install Gobuster.

Links: Github

Hashcat (Free)

Great tool for password recovery. Supports almost every known hashing algorithm and masking for password guessing. It can fully utilize your Mac's performance while it offers great support for GPUs.

Links: Hashcat – Github

Nikto Tool For Mac Download

Let us know if you liked the post.




broken image