Wednesday, July 31, 2013

ccording to their website, WhatWeb identifies websites. Its goal is to answer the question, “What is that Website?”. WhatWeb recognises web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices. WhatWeb has over 1000 plugins, each to recognise something different. WhatWeb also identifies version numbers, email addresses, account IDs, web framework modules, SQL errors, and more.




Features:



  • Over 1000 plugins

  • Control the trade off between speed/stealth and reliability

  • Plugins include example URLs

  • Performance tuning. Control how many websites to scan concurrently.

  • Multiple log formats: Brief (greppable), Verbose (human readable), XML, JSON, MagicTree, RubyObject, MongoDB, SQL.

  • Proxy support including TOR

  • Custom HTTP headers

  • Basic HTTP authentication

  • Control over webpage redirection

  • Nmap-style IP ranges

  • Fuzzy matching

  • Result certainty awareness

  • Custom plugins defined on the command line


 



 


Procedure

 


 

How to open it:-



  • To open it goto, Backtrack >> Information Gathering >> Web Application Analysis >> CMS Identification >> whatweb or you can also open it through Terminal by opening this directorycd /pentest/enumeration/web/whatweb.


Capture


 


Simple Usage:-





  • ./whatweb <url>


Untitled


 


AGGRESSION LEVEL Mode Usage:-




  • There are four types of Aggression Level

    1. Passive

    2. Polite

    3. Aggressive

    4. Heavy



  • To use Aggression Levels, run this command ./whatweb -a <level no., default is 1> <url>


Untitled (1)


 


Verbose Mode Usage:-



  • To use verbose mode, run this command ./whatweb -v <url>


Untitled (2)



0 comments :

Post a Comment