Featured

Ethical Hacking (Step 1): Reconnaissance using theHarvester



Published
Disclaimer:
The tutorial and demo provided are only for informational and educational purposes. We will not be responsible for any action performed by any viewer.

Please keep in mind that The misuse of the information in this tutorial can result in criminal charges brought against the persons in question. If you plan to use the content for illegal purposes, please do not watch this video.
-----------------------------------------
theHarvester:
it helps to gather emails, subdomains, hosts, employee names, open ports, and banners from different public sources like search engines.

Launch theHarvester
Type theHarvester in Kali

theHarvester -d sans -l 200 -b linkedlin

-d domain/company name
-l limit the number of results to be retrieved
-b by which source

Gather email list
theHarvester -d facebook.com -l 200 -b bing

02:48 If one search engine doesn't give you any result. Use another search engine. (e.g. Baidu, bing, google, twitter, Googleplus, Google-profiles)

FOLLOW ME HERE
-----------------------------------------
Website: https://bradsen.com
Github: https://github.com/bradsen
Instagram: https://www.instagram.com/bradsendesign/
Twitter: https://twitter.com/bradsendesign
Category
Job
Be the first to comment