Practical answers from working engineers. Search, compare approaches, and move past roadblocks.
Hey everyone,
I wanted to share my experience running a website scan using Kali Linux and get some feedback or suggestions from others who do similar testing.
I spun up Kali and used a few of the standard tools to evaluate the security posture of a client website (with permission, of course). Here’s a quick breakdown of what I did:
Tools Used:
nmap
nikto
dirb
whatweb
gobuster
wpscan
sslscan
sslyze
Sample Command Highlights:
bash
nmap -sV -T4 targetsite.com nikto -h https://targetsite.com gobuster dir -u https://targetsite.com -w /usr/share/wordlists/dirb/common.txt wpscan --url https://targetsite.com --enumerate p
Findings:
Next Steps: I’m drafting a formal report now, but I’d love any advice on:
Let me know what your typical workflow looks like, or any newer tools you’ve added to your Kali setup.
Cheers! —Joseph