WebApp Pentesting: Using WhatWeb








Hi Ck lovers

Today I am writing a post on information gathering for a website.Whatweb is a very interesting tool which can be used for information gathering.

What is WhatWeb ?

As the name suggests WhatWeb , It tell about What is the Website. WhatWeb recognises web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices. WhatWeb has over 1500 plugins, each to recognise something different. WhatWeb also identifies version numbers, email addresses, account IDs, web framework modules, SQL errors, and more.

How to Use this:-

WhatWeb comes preinstalled on major linux distributions like backbox and kali linux.
So to start using :-

  1. Open Terminal and type WhatWeb it will show you a screen like this
2.Now to scan a website just simply type whatweb -website 
3. Now as soon you give the whatweb command it starts scanning the host. and after scanning it show a output like this 




There are many option in this tools which you can use for a vast variety of scanning to know all the option which is available just open terminal and type 
whatweb --help

it will show you all the available option for scanning.

More tutorials coming soon 
Stay tuned.


Thanks 
Jitendra Singh (Team Computer Korner)


Feel Free To Leave A Comment If Our Article has Helped You, Support Us By Making A Small Contribution, Thank You!

0 comments: