North Korean Kimsuky Hackers Strike Again with Advanced Reconnaissance Malware

The North Korean advanced persistent threat (APT) group known as Kimsuky has been observed using a piece of custom malware called RandomQuery as part of a reconnaissance and information exfiltration operation. “Lately, Kimsuky has been consistently distributing custom malware as part of reconnaissance campaigns to enable subsequent attacks,” SentinelOne researchers Aleksandar Milenkoski and Tom Hegel […]

BazarLoader Windows Malware Let Hackers Allow Backdoor Access & Network Reconnaissance

A BazarLoader Windows malware campaign has been detected recently by the security firm, Unit42 of Plaalto Networks that was hosting one of their malicious files on Microsoft’s OneDrive service. This BazarLoader Windows malware enables the threat actors backdoor access and network reconnaissance. After the revelation of this incident, a former senior threat intelligence analyst of […]

BigBountyRecon – Utilises 58 Different Techniques On Intial Reconnaissance On The Target Organisation

  BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation. Reconnaissance is the most important step in any penetration testing or a bug hunting process. It provides an attacker with some preliminary knowledge on the target organisation. Furthermore, it […]

FinalRecon – An All In One OSINT Tool for Web Reconnaissance

Final Recon is a useful tool for gathering data about a target from open source resources, the tool is written in Python3. Installation steps It is really easy to install the tool from the official github link: https://github.com/thewhiteh4t/FinalRecon/blob/master/finalrecon.py There are also a few non standard python3 libraries required for the tool to What does it […]

peasant: a LinkedIn reconnaissance utility

Peasant Peasant is a LinkedIn reconnaissance utility written in Python3 that functions much like LinkedInt by @vysecurity. It authenticates to LinkedIn and uses the API to perform several tasks. Profile information harvesting Automated connection requests Profile spoofing, i.e. update your profile with the content of another The output from profile harvesting is provided in CSV format for simple […]

Kamerka-GUI: Ultimate IoT/Industrial Control Systems reconnaissance tool

Kamerka-GUI Ultimate Internet of Things/Industrial Control Systems reconnaissance tool The main purpose of the ICS module of ꓘamerka is to map attack surfaces, in terms of Industrial Control Devices, for any country. Most used… The post Kamerka-GUI: Ultimate IoT/Industrial Control Systems reconnaissance tool appeared first on Penetration Testing. Share this: Tweet Share on Tumblr Telegram

Dr. ROBOT – Domain Reconnaissance and Enumeration

  Introduction Dr. ROBOT is a tool for Domain Reconnaissance and Enumeration. By utilizing containers to reduce the overhead of dealing with dependencies, inconsistency across operating sytems, and different languages, Dr. ROBOT is built to be highly portable and configurable. Use Case: Gather as many public facing servers that a target organization possesses. Querying DNS resources […]

Attack Surface Mapper – Tool to Automate Reconnaissance

Attack Surface Mapper is a reconaissaince tool that uses a mixture of open source intelligence and active techniques to expand the attack surface of your target. You feed in a mixture of one or more domains, subdomains and IP addresses and it uses numerous techniques to find more targets. It enumerates subdomains with bruteforcing and […]

AutoRecon: Multi-Threaded Network Reconnaissance Tool

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g. OSCP). It may also be useful in real-world engagements. The tool works by firstly performing port scans / service detection scans. From those initial results, […]

Buster – Advanced Tool for Email Reconnaissance

Buster is an advanced OSINT tool used to: Get social accounts from various sources(gravatar,about.me,myspace,skype,github,linkedin,previous breaches) Get links to where the email was found using google,twitter,darksearch and paste sites Get breaches of an email Get domains registered with an email (reverse whois) Generate possible emails and usernames of a person Find the email of a social […]

Pown Recon – A Powerful Target Reconnaissance Framework Powered By Graph Theory

Pown Recon is a target reconnaissance framework powered by graph theory. The benefit of using graph theory instead of flat table representation is that it is easier to find the relationships between different types of information which comes quite handy in many situations. Graph theory algorithms also help with diffing, searching, like finding the shortest […]

Do reconnaissance on the target using Maltego

MALTEGO INTRO:- According to ethical hacking courses, Maltego is a tool used in information gathering. This tool is developed and maintained by paterva. This tool is widely used by pentester. Using Maltego will allow you to reconnaissance on the target, mention ethical hacking investigators. Maltego is the cross-platform application available in linux as well as […]

Recon-ng – Open Source Intelligence (OSINT) Reconnaissance Framework

Recon-ng is a reconnaissance framework that can perform open source web based information gathering for a given target. Recon-ng is loaded with different type of modules, such as reconnaissance, reporting, import, discovery, and exploitation modules. The type of information that can be gathered with these modules include contacts, credentials, social media profiles, and handful of […]

BadKarma – Network Reconnaissance Tool with Advanced Features

BadKarma is a GUI based network reconnaissance tool that can gather useful network information at any stage of the penetration testing process. The tool is loaded with some top level reconnaissance and active scanning modules, such as nmap, masscan, shodan, searchsploit, metasploit, dnsrecon, dnsenum, and Whois information resource. The user can select any of these […]

ReconDog v2.0 – Reconnaissance Swiss Army Knife

Reconnaissance Swiss Army Knife Main Features Wizard + CLA interface Can extracts targets from STDIN (piped input) and act upon them All the information is extracted with APIs, no direct contact is made to the target Utilities Censys: Uses censys.io to gather massive amount of information about an IP address. NS Lookup: Does name server […]