The Harvester

The harvester is a tool for gathering the information about email account, email subdomain, and hostname.

This tool designed to help the penetration tester on an earlier step. the sources support are:

Google – emails, subdomain

Bing Search – emails, subdomains, virtual host

Linkedln – Employee name

etc.

In Kali Linux, this tool already exists and try to run the harvester. after that, type in the harvester like this:

-d means the URL target.

-l means the limits when the tool running for searching the data results:

and -b means the search engine.

furthermore, it needs time for a while and the result would be like this:

About andiysf

my name Andi... i like something new in this era...
This entry was posted in Uncategorized. Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *