Skip to content

Commit

Permalink
Nikto Mapper (#61)
Browse files Browse the repository at this point in the history
* Add nikto_mapper

Co-authored-by: Rony Xavier <[email protected]>
  • Loading branch information
rx294 and Rony Xavier authored Aug 19, 2020
1 parent ee48083 commit 0929c1f
Show file tree
Hide file tree
Showing 8 changed files with 9,238 additions and 2 deletions.
18 changes: 18 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,7 @@ HeimdallTools supplies several methods to convert output from various tools to "
- **burpsuite_mapper** - commercial dynamic analysis tool
- **nessus_mapper** - commercial vulnerability scanner
- **snyk_mapper** - commercial package vulnerability scanner
- **nikto_mapper** - open-source web server scanner

Ruby 2.4 or higher (check using "ruby -v")

Expand Down Expand Up @@ -163,6 +164,23 @@ FLAGS:
example: heimdall_tools snyk_mapper -j snyk_results.json -o output-file-prefix
```

## nikto_mapper

nikto_mapper translates an Nikto results JSON file into HDF format JSON to be viewable in Heimdall

Note: Current this mapper only support single target Nikto Scans.

```
USAGE: heimdall_tools nikto_mapper [OPTIONS] -x <nikto-results-json> -o <hdf-scan-results.json>
FLAGS:
-j <nikto_results_json> : path to Nikto results JSON file.
-o --output_prefix <prefix> : path to output scan-results json.
-V --verbose : verbose run [optional].
example: heimdall_tools nikto_mapper -j nikto_results.json -o nikto_results.json
```

## version

Prints out the gem version
Expand Down
Loading

0 comments on commit 0929c1f

Please sign in to comment.