Advance

Discover Whatweb and How to Install it on Kali Linux

Whatweb on Kali Linux
0
(0)

The more information an attacker has, the easier and more powerful the attack, and a penetration tester needs to know what information can be leaked through a website scan. The information that is accessible from the web application or website is very important for both an attacker and an expert. One of the information gathering tools is whatweb. This article will teach you How to Install and Use Whatweb on Kali Linux. If you intend to buy your own Linux VPS server, you can order what you want by checking the economical packages on the Eldernode website.

Recommended Article: Introducing And Install ace-voip On Kali Linux

What is Whatweb?

Whatweb is an open-source and free scanner tool written in the Ruby language. It can identify websites in terms of content management systems, blogging platforms, statistical/analytics packages, Javascript libraries, web servers, and embedded devices. Also, email addresses, account IDs, web frameworks, SQL errors, and more can be identified. This tool is made for Linux operating systems and its job is to accurately diagnose the content management system and its installed plugins, and it also provides very useful information about the desired website.

In the continuation of this article from the Kali Linux training series, we intend to teach you to step by step how to install and use Whatweb on Kali Linux.

Installing Whatweb on Kali Linux 

In this section, we will explain how to install Whatweb on Kali Linux. Just follow the steps below and enter the required commands.

First, update the system packages with the following command:

sudo apt update

Now you can install Whatweb scanner tool using the following command:

sudo apt install whatweb

The installation process is finished, let’s go to the next section.

How to Use Whatweb on Kali Linux

In this step, you will learn how to use whatweb on Kali Linux. The Whatweb usage example command is as follows:

whatweb -v -a 3 IP_Address

If you want to identify those used by websites, run the following command:

whatweb -h

How to Uninstall Whatweb on Kali Linux

If you want to remove whatweb scanner tool from your Kali Linux, enter the following command:

sudo apt-get remove whatweb

To remove whatweb configuration, data and all of its dependencies, just run the following command:

sudo apt-get -y autoremove --purge whatweb

That’s it! You have successfully installed Whatweb on Kali Linux.

Recommended Article: Tutorial Install and Run SQLMap on Kali Linux

Conclusion

Whatweb recognizes the content management system and its installed plugins. It also provides useful information about the desired website. In this article, we taught you how to install and use Whatweb on Kali Linux. I hope this article was useful for you in the installation process of Whatweb. If you have any problems or suggestions, you can contact us in the Comments section.

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

View More Posts
Tom Veitch
Eldernode Writer
We Are Waiting for your valuable comments and you can be sure that it will be answered in the shortest possible time.

Leave a Reply

Your email address will not be published. Required fields are marked *

We are by your side every step of the way

Think about developing your online business; We will protect it compassionately

We are by your side every step of the way

+8595670151

7 days a week, 24 hours a day