Hackers Repository

DMitry Deepmagic information Gathering Tool Kali Linux

DMitry Deepmagic information Gathering Tool Kali Linux

 

DMitry (Deepmagic Information Gathering Tool) is a open source Linux CLI tool developed by James Greig. Coded in C. DMitry is a powerful information gathering tool that aims to gather as much information about a host that is possible. Features include subdomains search, email addresses, uptime information, system & server data, tcp port scan, whois info lookup, DMitry is a modular program that allows user specified modules. DMitry is easy to use and removes the need to enter multiple commands.

 

DMitry is preinstalled in Kali Linux if your using another distribution of Linux that does not come with DMitry preinstalled you can install DMitry from source.

 

If your using Kali Linux DMitry is already preinstalled.

 

Installing DMitry from source

 

First open terminal

 

clone DMitry to your device

 

git clone https://github.com/jaygreig86/dmitry.git

 

Change in to DMitry directory

 

cd dmitry

 

Now we need to compile DMitry.

 

sudo apt-get install automake autoconf

chmod +x configure

./configure

make

make install

 

Finally we can run DMitry

 

./dmitry

 

Deepmagic Information Gathering Tool

“There be some deep magic going on”

 

Usage: ./dmitry [-winsepfb] [-t 0-9] [-o %host.txt] host

-o     Save output to %host.txt or to file specified by -o file

-i     Perform a whois lookup on the IP address of a host

-w     Perform a whois lookup on the domain name of a host

-n     Retrieve Netcraft.com information on a host

-s     Perform a search for possible subdomains

-e     Perform a search for possible email addresses

-p     Perform a TCP port scan on a host

* -f     Perform a TCP port scan on a host showing output reporting filtered ports

* -b     Read in the banner received from the scanned port

* -t 0-9 Set the TTL in seconds when scanning a TCP port ( Default 2 )

*Requires the -p flagged to be passed

 

Usage Example

 

To display DMitry help page use command.

 

dmitry -h

 

./dmitry example.com will run all DMitry modules against target host. Text file will be output example.txt

 

./dmitry example.com

 

 

User defined modules

 

dmitry -winsepo example.txt example.com

 

 

Once DMitry has finished scanning target host we can use cat command to view results.

 

cat example.txt

 

Usage break down

w (Run a domain whois info lookup)

i (IP whois lookup)

n (retrieve Netcraft info)

s (search for subdomains)

e (search for email addresses)

p  (TCP Scan)

o  (Save output to text file example.txt)

domain (example.com)

To display DMitry manual we can use command.

 

man dmitry

To Top

Pin It on Pinterest

Share This