Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Locked EyeWitness v20201002.2 - take screenshots of websites


itsMe

Recommended Posts

This is the hidden content, please

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

EyeWitness is designed to run on Kali Linux. It will auto-detect the file you give it with the -f flag as either being a text file with URLs on each new line, nmap xml output, or Nessus xml output. The -t (timeout) flag is completely optional, and lets you provide the max time to wait when trying to render and screenshot a web page.

Changelog v20201002.2

    0b999fd Merge pull request #507 from jps3/master
    ad6ee1d Update Dockerfile FROM line

FortyNorth Security has created a Windows client (thanks to the massive help of Matt Grandy (@Matt_Grandy_) with the stability fixes). All you need to do is build it locally (or check the releases), and then provide a path to a file containing the URLs you want to be scanned! EyeWitness will generate the report within your “AppData\Roaming” directory. The latest version of the C# EyeWitness supports parsing and taking screenshots of Internet Explorer and Chrome bookmarks without having to supply a list of URLs. This version is also small enough to be delivered through Cobalt Strike’s execute-assembly.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.