reddit hackernews mail facebook facebook linkedin
EyeWitness

EyeWitness

Take screenshots of websites, provide server header info and identify default credentials.

EyeWitness is designed to take screenshots of websites provide some server header info, and identify default credentials if known.

EyeWitness is designed to run on Kali Linux. It will auto detect the file you give it with the -f flag as either being a text file with URLs on each new line, nmap xml output, or nessus xml output.