Using theHarvester to Gather Target Information

The objective of theHarvester is to gather emails, subdomains, hosts, employee names, open ports and banners from different public sources like search engines.

This tool is mainly used by pen tester to perform foot printing. It is also used to gather information about an organization before performing attacks

Steps:

type ‘theharvester’ on your Kali Linux machine to look at the options

to use theharvester, type

theharvester -d companyname.domain -l 500 -b google

Leave a Reply

Your email address will not be published. Required fields are marked *