Skip to main content
TrustRadius
Nikto

Nikto

Overview

What is Nikto?

Nikto is an open source fast (not stealthy) vulnerability testing tool that can be used in penetration testing or purple team exercises.

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Nikto?

Nikto is an open source fast (not stealthy) vulnerability testing tool that can be used in penetration testing or purple team exercises.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

14 people also want pricing

Alternatives Pricing

What is Pentest-Tools.com?

Pentest-Tools.com allows users to discover and report vulnerabilities in websites and network infrastructures. They provide a set of integrated pentesting tools designed to enable users to perform easier, faster, and more effective pentest engagements. Quickly discover the attack surface of a…

Return to navigation

Product Demos

NIKTO+LOG DEMO

YouTube

nikto demo

YouTube

Nikto Demo

YouTube

Martin Gabor Demo 2020 Cower Nikto Nezna Jak To boly.

YouTube

Slovak Band DEMO 6 - Nikto Nezna

YouTube

Nikto Web Server Scanner Demo by NetcladSecurity

YouTube
Return to navigation

Product Details

What is Nikto?

Nikto Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(2)

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Piyush Mittal | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It is one of the best open-source command line web server vulnerability scanner tools available in the market as of now. I have been using this tool for the last 7 years It also checks for checking server configuration items such as the presence of multiple index files, and HTTP server options, and will attempt to identify installed web servers and software.
  • Well known tool
  • Source code available
  • Wweb server vulnerability scanner
  • Can be made GUI based for ease of users
  • User community should be there
  • Development and support should be available
Nikto is well suited for scanning web server-related vulnerabilities for small and medium enterprises. We can utilise it for checking server default files and security misconfigurations. It is not suited well for some users because it is CLI based tool and not a GUI based. Also, community and OEM support are not available for this tool.
  • Identifying common web server vulnerabilities
  • Open source tool
  • Identify outdated servers and programs
  • Not a very costly product
  • Improved security posture of organisation.
  • Improved in regulatory and corporate compliance.
  • Easy to use result in adaptation of this tool by business users.
Return to navigation