Application Enumeration

Tools

Application Enumeration

Nmap

# Web Discovery nmap scan
nmap -p 80,443,8000,8080,8180,8888,1000 --open -oA web_discovery -iL scope_list

Eyewitness

# web_discovery.xml is nmap scan xml output 
eyewitness --web -x web_discovery.xml -d domain_eyewitness

Aquatone

# web_discovery.xml is nmap scan xml output
cat web_discovery.xml | ./aquatone -nmap

Last updated