theharvester包装说明

该计划的目的是收集电子邮件,子域名,主机,员工姓名,开放的端口和横幅不同的公共来源,如搜索引擎,PGP密钥服务器和撒旦的计算机数据库。 该工具旨在帮助在渗透测试的早期阶段,渗透测试,以了解客户的足迹在互联网上。这也是任何人都希望知道攻击者可以看到他们的组织非常有用。 这是一个像新的功能工具的完全重写:

  • 请求之间的时间延迟
  • 所有源搜索
  • 虚拟主机验证
  • 主动枚举(DNS枚举,反向查找,TLD扩展)
  • 与撒旦的计算机数据库集成,以获得开放的端口和横幅
  • 保存到XML和HTML
  • 有统计数据基本图
  • 新源 资料来源:https://code.google.com/p/theharvester/

theHarvester首页 | 卡利theHarvester回购

  • 作者:基督教Martorella
  • 许可:GPL第二版

    0x01 包含在theharvester包工具

    theharvester - 收集电子邮件账户和子域的名称来自公共资源的工具 ```bash :~# theharvester

  • *
  • | || | /\ /_ | | _ _ *
  • | | ' \ / \ / // / ` | '\ \ / / \/ | / \ '__| *
  • | || | | | / / / (| | | \ V / /\ \ || __/ | *
  • _|| ||__| \/ // __,|| \/ _||_/___|_| *
  • *
  • TheHarvester Ver. 2.2a *
  • Coded by Christian Martorella *
  • Edge-Security Research *
  •                              *
    

Usage: theharvester options -d: Domain to search or company name -b: Data source (google,bing,bingapi,pgp,linkedin,google-profiles,people123,jigsaw,all) -s: Start in result number X (default 0) -v: Verify host name via dns resolution and search for virtual hosts -f: Save the results into an HTML and XML file -n: Perform a DNS reverse query on all ranges discovered -c: Perform a DNS brute force for the domain name -t: Perform a DNS TLD expansion discovery -e: Use this DNS server -l: Limit the number of results to work with(bing goes from 50 to 50 results, -h: use SHODAN database to query discovered hosts google 100 to 100, and pgp doesn't use this option) Examples: theharvester -d microsoft.com -l 500 -b google theharvester -d microsoft.com -b pgp theharvester -d microsoft -l 200 -b linkedin

## 0x02  theharvester用法示例
从搜索电子邮件地址从一个域 *(-d kali.org),* 
结果限制为 *500(-L 500),* 
使用谷歌 *(-b谷歌):* 

```bash
:~# theharvester -d kali.org -l 500 -b google
*******************************************************************
*                                                                 *
* | |_| |__   ___    /\  /\__ _ _ ____   _____  ___| |_ ___ _ __  *
* | __| '_ \ / _ \  / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
* | |_| | | |  __/ / __  / (_| | |   \ V /  __/\__ \ ||  __/ |    *
*  \__|_| |_|\___| \/ /_/ \__,_|_|    \_/ \___||___/\__\___|_|    *
*                                                                 *
* TheHarvester Ver. 2.2a                                          *
* Coded by Christian Martorella                                   *
* Edge-Security Research                                          *
* 
                                   *
*******************************************************************
[-] Searching in Google:
        Searching 0 results...
        Searching 100 results...
        Searching 200 results...
        Searching 300 results...
        Searching 400 results...
        Searching 500 results...

原文来自https://www.hackfun.org/kali-tools/theharvester_zh.html。转载请注明原出处,商用请联系原作者授权。

results matching ""

    No results matching ""