Clone any website with httrack

Share this…

What is HTTRACK?

Httrack is a free and open source offline browser developed by Xavier Roche. Httrack allow users to download websites. It copies the whole website on the computer. As per ethical hacking expert of international institute of cyber security httrack is one of the tools that enables you to mirror the site.

For installing HTTRACK in Kali Linux as follows:

  • If not installed then type sudo apt-get update
  • Then sudo apt-get install httrack.

  • After installing and configuring the httrack start httrack by typing httrack in linux terminal:
  • You can also use httrack –help for checking some more features which httrack offers.

 

  • When you run httrack, you will be prompted to run with name the project.
  • After entering the project name. Type the location path where you want to save the project. It will ask for the base path, type cd /root/Downloads/httrackoutput as shown below.

  • After setting the path in linux terminal, type to copy/download.

type https://webimprints.com

===============OUTPUT SNIP=============

 

  • Website can also be copied using proxy server. You can get proxy by searching open proxies on the internet. You can use any search engine.
  • Wildcards are used to download specific extensions files.

  • After the scan is finished go to cd /root/Downloads/httrackoutput to download wpscan output.

  • In the above image as you can see the folders in which site has mirrored on your computer.
  • You can browse the above targeted site in offline mode also.
  • You can also use the windows version of the Httrack. The GUI mode of httrack which available here.

  • Click on next to enter the details.

  • Enter the new project name, project category and the location where you want to mirror the website.

  • Enter the url of the website as shown in the above image

  • If you are getting any error, check your internet connection. In GUI version of Httrack, you can use VPN to mirror the website.
  • Click on the next to start site mirroring.
  • After finishing whole site get mirrored in your computer.

==================OUTPUT SNIP=======================

  • After the mirroring is finished, you can check the website by visiting the location which you have selected earlier.

  • As you can see the website has been mirrored.
  • Now you can use the above site for social engineering purpose and other attacks.