Discover Website Information WhatWeb Tool

WhatWeb tool is used to identify different web technologies used by the website. Today we are going to install & use the WhatWeb penetration testing tool. Let’s get started:

Table of Contents

  1. Introduction
  2. Features
  3. Installation
  4. Usage

Introduction

WhatWeb identifies websites. Its goal is to answer the question, “What is that Website?”. WhatWeb recognises web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices. WhatWeb has over 1800 plugins, each to recognise something different. WhatWeb also identifies version numbers, email addresses, account IDs, web framework modules, SQL errors, and more.

WhatWeb can be stealthy and fast, or thorough but slow. WhatWeb supports an aggression level to control the trade off between speed and reliability. When you visit a website in your browser, the transaction includes many hints of what web technologies are powering that website. Sometimes a single webpage visit contains enough information to identify a website but when it does not, WhatWeb can interrogate the website further. The default level of aggression, called ‘stealthy’, is the fastest and requires only one HTTP request of a website. This is suitable for scanning public websites. More aggressive modes were developed for use in penetration tests.

Most WhatWeb plugins are thorough and recognise a range of cues from subtle to obvious. For example, most WordPress websites can be identified by the meta HTML tag, e.g. ”, but a minority of WordPress websites remove this identifying tag but this does not thwart WhatWeb. The WordPress WhatWeb plugin has over 15 tests, which include checking the favicon, default installation files, login pages, and checking for “/wp-content/” within relative links.

Features

  • Over 1800 plugins
  • Control the trade-off between speed/stealth and reliability
  • Performance tuning. Control how many websites to scan concurrently.
  • Multiple log formats: Brief (greppable), Verbose (human readable), XML, JSON, MagicTree, RubyObject, MongoDB, ElasticSearch, SQL.
  • Proxy support including TOR
  • Custom HTTP headers
  • Basic HTTP authentication
  • Control over webpage redirection
  • IP address ranges
  • Fuzzy matching
  • Result certainty awareness
  • Custom plugins defined on the command line
  • IDN (International Domain Name) support

Installation

It is included in Kali Linux. You can also install it manually:

# Debian distros
sudo apt install whatweb

Usage

Run this command to see all available options:

whatweb -h

Let’s try to scan google.com:

whatweb www.google.com

It’s a normal scan. The output looks like:

http://www.google.com [200 OK] Cookies[1P_JAR,NID], Country[UNITED STATES][US], HTML5, HTTPServer[gws],
HttpOnly[NID], IP[172.217.194.99], Script, Title[Google], X-Frame-Options[SAMEORIGIN], X-XSS-Protection[0]

To get a more verbose output:

whatweb -v www.google.com

Output:

Have a look at WhatWeb’s GitHub repository to know more information.

That’s it. Thanks for reading.


Software Engineer | Ethical Hacker & Cybersecurity...

Md Obydullah is a software engineer and full stack developer specialist at Laravel, Django, Vue.js, Node.js, Android, Linux Server, and Ethichal Hacking.