2019 - Penetration Testing Tools

Setup

docker run -it --rm kalilinux/kali-linux-docker 
apt-get install nmap nikto -y

Nmap

nmap news.rt-mart.com.tw
nmap -Pn --script vuln news.rt-mart.com.tw
nmap -Pn --script vuln 13.229.50.230

Nikto

nikto -host https://news.rt-mart.com.tw/main
nikto -host https://news.rt-mart.com.tw

testssl.sh

docker run -ti --rm drwetter/testssl.sh feversocial.com
docker run -ti --rm drwetter/testssl.sh news.rt-mart.com.tw
docker run -ti --rm drwetter/testssl.sh https://news.rt-mart.com.tw/main

Reference