Skip to content
Kai Iyer edited this page Mar 30, 2020 · 4 revisions

Logo

Webtech is a thriving project which provides insights into a website by identifying technologies implanted in it. The goal is to help web-developes, web-app researchers and security analysts to identify the technologies used in a website using command line interface.

The web interface in currently under development and will soon be deployed with refined user interface and making it more friendly for non-tech users to get started with.

It is supported on both Linux and Windows command line interface.

Technical Insights :

Webetch is based on BurpSuite. Burp Suite is a Java based Web Penetration Testing framework mostly used by web security professionals which helps them identify vulnerabilities and other security loopholes.

It is wrttien in Python and effectively utileses the power of python libraies like
requests,colorama, beautifulsoup4, scrape.

Installation

Webtech is available on pip

pip install webtech 

It can be also installed via setup.py in the repository's root directory.

pip install -r requirements.txt
python setup.py install --user

The latest version of webtech is 1.2.7

Usage

Using it from CLI

webtech -u https://example.com

OR

using it from a python project

import webtech

wt = webtech.WebTech(options={'json': True})

try:
  report = wt.start_from_url('https://example.com')
  print(report)
except webtech.utils.ConnectionException:
  print("Connection error")

Integrating webtech into Burp

Download Jython 2.7.0 standalone and install it into Burp.

In "Extender" > "Options" > "Python Environment":

Select the Jython jar location 

Finally, in "Extender" > "Extension":

Click "Add"
Select "py" or "Python" as extension format
Select the Burp-WebTech.py file in this folder

Help

webetch has its manual for getting started

webetch -h
Usage: webtech [options]

Options:
  -h, --help            show this help message and exit
  -u URLS, --urls=URLS  url(s) to scan
  --ul=URLS_FILE, --urls-file=URLS_FILE
                        url(s) list file to scan
  --ua=USER_AGENT, --user-agent=USER_AGENT
                        use this user agent
  --rua, --random-user-agent
                        use a random user agent
  --db=DB_FILE, --database-file=DB_FILE
                        custom database file
  --oj, --json          output json-encoded report  
  --og, --grep          output grepable report
  --udb, --update-db    force update of remote db files
  --timeout=TIMEOUT     maximum timeout for scrape requests

Contribution

All initiatives to enhance the the project are appreciated. Be it Feature-Addition, Bug-Reporting or any issue which you faced and would voluntarily opt to solve for other users like you are solemnly welcomed.

We recommend you to go through the Contribution Guidelines prior to making a PR.

Inspiration

Webtech by ShielderSec