How To

Information Gathering: theHarvester tool

TheHarvester is an open source reconnaissance tool, it can dig out heaps of information, comprising of subdomains, email addresses, employee names, open ports, and so on. theHarvester mainly makes use of passive techniques and sometimes active techniques as well.

theHarvester is a tool for gathering e-mail accounts, subdomain names, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers).

The tool is simple and easy, but very effective for the early stages of a penetration test or just to know the visibility of your company in the Internet.

To Top

Pin It on Pinterest

Share This