[Nikto-discuss] Nikto 2.02 SSL Scan won't work

Sullo sullo at cirt.net
Tue Apr 1 23:45:16 UTC 2008


Has this happened on multiple targets from the same scanning machine?
Has it happened from the same scanning machine against multiple targets?
Do IPs vs names make any difference? what if you force the vhost with -v?

Frank could be on to something here, but I would think the problem would
be more widely seen if that line is the problem...

Frank Breedijk wrote:
> It would not be the first time that the reverse hostname does not resolve back to the right IP address?
>
> Is seems to happen in line 117 of nikto.pl
>
> $request{'whisker'}->{'host'} = $TARGETS{$CURRENT_HOST_ID}{hostname} || $TARGETS{$CURRENT_HOST_ID}{ip};
>
>   


> Kurt Keiser wrote:
>   
>> I'm currently running Fedora Core 7 with the latest version of OpenSSL
>> and have the NET::SSLEAY perl module installed.  I cannot get Nikto
>> 2.02 to scan https sites.
>>
>> I had the same issue with 1.36.  Luckily the FC7 rpm for it worked.
>> For some reason the source files will not work.  Does anyone have any
>> advice?
>>
>>
>>
>> I get the error on sites that have ssl.  "No HTTP(s) ports found on
>> x.x.x.x"  when running the following command.   Nikto -h x.x.x.x -port
>> 443 -ssl
>>
>>     
>   



More information about the Nikto-discuss mailing list