Fingerprinting Web Server Via HTTPX : Free Guide 2024

Check out this blog where I’ll show you how to easily identify web servers using HTTPX and how you can benefit from it.

Content:

Identifying Web Servers with HTTPX
What Is HTTPX?
HTTPX is a handy tool discovered by the project discovery group. It’s super fast and can grab info about web servers from ASNs and CIDRs. This tool makes the job easier for you.

Although there are other tools like curl that can do similar things, HTTPX stands out because of its speed and simplicity. It’s a fast web application reconnaissance tool created in Go by www.projectdiscovery.io.

You can tweak HTTP requests and sift through responses with many modules, making it a valuable tool in a Bug Bounty Hunter’s toolkit.

Installing and Setting up HTTPX
Installation via Binary
To start using HTTPX for web server identification, simply download the pre-built binary:

  1. Download the tool using wget:

wget https://github.com/projectdiscovery/httpx/releases/download/v1.3.6/httpx_1.3.6_linux_amd64.zip

  1. Extract the file:

tar -xvf httpx-linux-amd64.tar

  1. Move it to your bin directory:

mv httpx-linux-amd64 /usr/local/bin/httpx

  1. Check if it’s installed correctly:

httpx -h

Installing via GitHub
Alternatively, you can install HTTPX using GitHub:

  1. Clone the repository:

git clone https://github.com/projectdiscovery/httpx.git

  1. Navigate to the directory:

cd httpx/cmd/httpx

  1. Build it:

go build

  1. Move the binary:

mv httpx /usr/local/bin/

  1. Check the version:

httpx -version

Direct Installation on Kali
For Kali users, installation is even easier:

sudo apt-get install httpx

Using HTTPX for Web Server Identification
Manual Input
To see all the available options with HTTPX, just type:

httpx -h

Identifying Web Servers
To check which hosts are running HTTP web servers, use this command with a list of subdomains:

cat subdomains.txt | httpx

File Input
You can also check subdomains from a file and categorize them with success or failure flags:

httpx -list hosts.txt -silent -probe

ASn Number Input
For ASn numbers, use:

echo AS14421 | httpx -silent

CIDR Input
For CIDR notation or IP addresses:

echo 173.0.84.0/24 | httpx -silent

Chaining HTTPX with Other Tools
You can combine HTTPX with other tools for more efficiency. For example:

subfinder -d hackingblogs.com -silent | httpx -title -tech-detect -status-code

This command finds subdomains and probes them for their status code.

Filtering and Classifying Error Pages
HTTPX can also filter out common error pages returned by web applications, reducing noise in results and providing more relevant information.

Leave a Comment