From Fedora Project Wiki

(Imported from my sandbox)
 
(categorize correctly)
 
(2 intermediate revisions by one other user not shown)
Line 5: Line 5:
# Ensure the {{package|nikto}} package is installed.
# Ensure the {{package|nikto}} package is installed.
|actions=  
|actions=  
# Run Nikto against '''WEBSERVER''' and export results to HTML: '''nikto  -output results.html -Format html -host http://WEBSERVER/'''
# Run Nikto against '''WEBSERVER''' and export results to HTML: {{command |nikto  -output results.html -Format html -host http://WEBSERVER/}}
|results=
|results=
# You should see Nikto results.
# You should see Nikto results.
# Double-check the results in '''results.html'''
# Double-check the results in {{command |results.html}}
}}
}}


[[Category:Test Cases]]
[[Category:Package_nikto_test_cases]]
[[Category:Security Lab]]
[[Category:Security Lab]]

Latest revision as of 18:37, 31 May 2011

Description

This test case tests the ability of Nikto to scan a web server for known vulnerabilities.

Setup

  1. A working web server is required either remotely or locally.
  2. Ensure the Package-x-generic-16.pngnikto package is installed.

How to test

  1. Run Nikto against WEBSERVER and export results to HTML: nikto -output results.html -Format html -host http://WEBSERVER/

Expected Results

  1. You should see Nikto results.
  2. Double-check the results in results.html