handbook/tools/1.Information-Gathering/2.Active-Reconnaissance/Whatweb.md

33 lines
1.3 KiB
Markdown
Raw Normal View History

2024-08-30 23:07:22 +00:00
## What is WhatWeb?
WhatWeb is an open-source tool used for fingerprinting web technologies utilized by a website. It analyzes the HTTP headers, HTML content, and other aspects of a web page to identify the software and frameworks being used, such as CMS platforms, server types, JavaScript libraries, and more.
## Common Use and Commands:
WhatWeb is commonly used by security professionals and web developers to gather information about a target website's technology stack. To utilize WhatWeb, follow these steps:
```Terminal
whatweb [OPTIONS] TARGET_URL
```
Common options include:
- `-v`: Verbose mode, providing more detailed output.
- `-a`: Aggressive mode, increasing the intensity of detection.
- `-i`: Ignore IP addresses in URLs.
- `-l`: Limit requests to a specific URL or directory.
Example:
```Terminal
whatweb -v example.com
```
Output may include:
- Detected CMS platforms (e.g., WordPress, Joomla).
- Server information (e.g., Apache, Nginx).
- JavaScript libraries and frameworks.
- Security headers and configurations.
## More Information:
For additional details on WhatWeb and its usage, users can refer to the tool's documentation or visit the official website. Additionally, the source code for WhatWeb is available on GitHub: [https://github.com/urbanadventurer/WhatWeb](https://github.com/urbanadventurer/WhatWeb).