Nikto is a very popular and easy to use webserver assessment tool to find potential problems and vulnerabilities very quickly. Nikto comes standard as a tool with Kali Linux and should be your first choice when pen testing webservers and web applications.
Lets Start with Scanning Webservers with Nikto for vulnerabilities
Step 1. Metasploitable is a Linux-based operating system that is vulnerable to various Metasploit attacks. It was designed by Rapid7, the owners of the Metasploit framework. Metasploitable is an excellent way to get familiar with using Meterpreter.
Step 2. This is a basic nikto tutorial for kali linux. It will get you started with nikto -h for just help command.
Step 3. Now Scanning the your target I.P Address.