whatweb 說明

針對 wordpress 裡頭有版本, 使用SQL, Javascript等訊息
這對近一步了解或破解都是必要

可以查看網站相關資料
指令:  sudo whatwb <目標網站> -v
也可針對內網自我測試
例如: sudo whatweb —no-errors 192.168.1.0/24


說明:
whatweb

.$$$     $.                                   .$$$     $.         
$$$$     $$. .$$$  $$$ .$$$$$$.  .$$$$$$$$$$. $$$$     $$. .$$$$$$$. .$$$$$$. 
$ $$     $$$ $ $$  $$$ $ $$$$$$. $$$$$ $$$$$$ $ $$     $$$ $ $$   $$ $ $$$$$$.
$ `$     $$$ $ `$  $$$ $ `$  $$$ $$' $ `$ `$$ $ `$     $$$ $ `$      $ `$  $$$'
$. $     $$$ $. $$$$$$ $. $$$$$$ `$  $. $  :' $. $     $$$ $. $$$$   $. $$$$$.
$::$  .  $$$ $::$  $$$ $::$  $$$     $::$     $::$  .  $$$ $::$      $::$  $$$$
$;;$ $$$ $$$ $;;$  $$$ $;;$  $$$     $;;$     $;;$ $$$ $$$ $;;$      $;;$  $$$$
$$$$$$ $$$$$ $$$$  $$$ $$$$  $$$     $$$$     $$$$$$ $$$$$ $$$$$$$$$ $$$$$$$$$'

WhatWeb - Next generation web scanner version .
Developed by Andrew Horton aka urbanadventurer and Brendan Coles.
Homepage: http://www.morningstarsecurity.com/research/whatweb

Usage: whatweb [options] <URLs>

TARGET SELECTION:
  <TARGETs>   Enter URLs, hostnames, IP adddresses, or 
      nmap-format IP ranges.
  --input-file=FILE, -i  Read targets from a file.

AGGRESSION:
  --aggression, -a=LEVEL Set the aggression level. Default: 1.
  1. Stealthy   Makes one HTTP request per target and also 
      follows redirects.
  3. Aggressive   If a level 1 plugin is matched, additional
      requests will be made.

PLUGINS:
  --list-plugins, -l  List all plugins.
  --info-plugins, -I=[SEARCH] List all plugins with detailed information.
    Optionally search with a keyword.
  --search-plugins=STRING Search plugins for a keyword.
  --grep, -g=STRING  Search for STRING in HTTP responses. Reports
    with a plugin named Grep.
OUTPUT:
  --verbose, -v   Verbose output includes plugin descriptions. 
    Use twice for debugging.
  --colour,--color=WHEN  control whether colour is used. WHEN may be 
    `never', `always', or `auto'.
 
HELP & MISCELLANEOUS:
  --short-help   This short usage help.
  --help, -h   Complete usage help.

EXAMPLE USAGE:
* Scan example.com.
  ./whatweb example.com
* Scan reddit.com slashdot.org with verbose plugin descriptions.
  ./whatweb -v reddit.com slashdot.org
* An aggressive scan of wired.com detects the exact version of WordPress.
  ./whatweb -a 3 www.wired.com
* Scan the local network quickly and suppress errors.
  whatweb --no-errors 192.168.0.0/24
* Scan the local network for HTTPS websites.
  whatweb --no-errors --url-prefix https:// 192.168.0.0/24
* Scan for crossdomain policies in the Alexa Top 1000.
  ./whatweb -i plugin-development/alexa-top-100.txt \
  --url-suffix /crossdomain.xml -p crossdomain_xml

  Note: This is the short usage help. 
  For the complete usage help use -h or --help

指令:  whatweb www.hinet.net -v

留言

  1. I intergrated this tool online here
    https://www.nmmapper.com/tools/cms-detection/whatweb-online/WhatWeb/

    回覆刪除
  2. Thanks a lot, It is very Eye-catching web site, so I will research more sincerely.^^

    回覆刪除

張貼留言

這個網誌中的熱門文章

用趨勢偵測 log4j

urlcrazy 真的很crazy