E-mails subdomains and names Harvester - OSINT || kali linux

preview_player
Показать описание
E-mails, subdomains and names Harvester - OSINT 🙂

🔰Overview:
theHarvester is a simple to use, yet powerful tool designed to be used during the reconnaissance stage of a red
team assessment or penetration test. It performs open source intelligence (OSINT) gathering to help determine
a domain's external threat landscape. The tool gathers names, emails, IPs, subdomains, and URLs by using
multiple public resources that include:

🔰Install & Usages:
$ sudo apt update
$ sudo apt install theharvester
$ sudo restfulHarvest -h
$ sudo theHarvester -h
$ sudo theHarvester -d microsoft -l 200 -b linkedin

Closing:
Thanks for watching.
Music:
=========================
Track: Cesqeaux & Tisoki - Give It To Me [NCS Release]
Music provided by NoCopyrightSounds.
Watch:

• Cesqeaux & Tisoki...

=========================
Sources:

#viccyberspaces #vic #harvester #theharvester #osint #informationgathering #penetration #theharvester#information_gathering #theharvester_kalilinux#pentesting #websecurity
#theharvesterkalilinux#cybersecurity #kalilinux-email_harvesting #ethicalhacking #anonymous #kalilinux #linux #kali #the_harvester
Рекомендации по теме