• Nikto – For website enumeration

 

Use Nikto to find vulnerabilities

From Kali box

A.      In a terminal window - nikto -h http://website.com -Tuning 1 and press Enter.

B.       The output of this command will give you IP address of the Site, Hostname, Port in the first section. In the next section it will give you the complete architecture of the site