[Nikto-discuss] Nikto Not Finding Webserver

David Lodge dave at cirt.net
Wed Jan 21 23:14:13 UTC 2009


On Tue, 20 Jan 2009 18:41:37 -0000, maddaemon at gmail.com  
<maddaemon at gmail.com> wrote:
>
> I tried to update the ticket, but I can't seem to find a way to do that.
>
> The CHECKMETHODS=HEAD GET wasn't in the nikto.conf, so I added it and
> launched a scan.  It now appears that Nikto automatically detects the
> redirect to SSL, and tests both port 80 as well as 443:

The version of Nikto in development will now check for the existence of  
CHECKMETHODS and warn and give it Nikto 2.02's value if it doesn't exist.  
I'm not going to fix Nikto 2.03 (as the config file included in the  
package is correct); though I'll warn about it on the cirt home page.

Thanks

dave


More information about the Nikto-discuss mailing list