WhatWeb!?

2 weeks ago 19
BOOK THIS SPACE FOR AD
ARTICLE AD

The Hackers Meetup

Hello everyone, hope you all are good. So, today’s Topic is A Tool of Kali Linux Named Whatweb!

When it comes to bug bounty, Web pen testing, Web security or web hacking, we should know what technology is being used in the website, what is its version, Which CMS (Content Management System) is present, Which web framework being used on the website other information about the web server and Which web security and firewall is being used, all this can be easily found out through the Whatweb tool.

This tool is useful for us in foot printing of a website, so today we will learn how to do foot printing of a website with Whatweb.

Installing Process:

We get whatweb pre-installed in Kali, but if not then you can install it by typing simple commands in the terminal.

Sudo git clone https://github.com/urbanadventurer/WhatWeb.git

Credit: Developed by Andrew Horton (urbanadventurer) and Brendan Coles (bcoles).

No matter how familiar we are with any Kali Linux tool, first of all we check it with man or — help command, we will get all the details about that tool.

In Whatweb tool we have 2–3 methods to search the target website.

When you just want to search by URL:

Command: Whatweb [ URL ]

When you want to search only by Ip address:

Command: Whatweb [ Ip address]

When we have to search many websites at once, then we can write them all in a text file and provide the path of that text file, through which we will get information about all the websites simultaneously.

Command: Whatweb [filename]

We have three scans in Aggression, which give us the output we need.

Stealthy scan

The output of stealthy scan is fast, it sends a single HTTP GET request, but sometimes it misses some details.

2. Aggressive scan: This level makes a few more HTTP requests than Level 1 and triggers more intensive checks only for targets identified during the initial scan.

3. Heavy scan: This scan is a very comprehensive scan and it is also very slow. It also generates a lot of traffic on the network.

WhatWeb Tools gives us the option to customize the user agent string while footprinting a website.

— max-redirects=NUM (Maximum number of redirects. Default: 10.)

— With proxy flag we can test any website with anonymity and we can do it through proxy server.

Some important commands which are important for us to know, and which are there just by their name, we can know what work this command does.

-l list all plugins.— wait=SECONDS: Wait SECONDS between connections.-v: Verbose output.— no-errors: Suppress error messages.— version: Display version information.

Conclusion:

whatweb is an open-source project which helps us during website footprinting. From whatweb we can know what technology is being used in the frontend and backend of the website, which CMS (content management system) is present in it, which header the website is returning, we can get all this information very easily from whatweb, Whatweb helps us during reconnaissance. It comes with more than 1800 plugins, with whatweb we can use Tor proxy so that our anonymity can be maintained, we can scan the entire IP block simultaneously, whatweb is very good in cyber security, its user interface is very friendly so that no beginner faces any problem in using it and whatweb is a powerful versatile tool.

Read Entire Article