sbrichardson / theHarvester

E-mails, subdomains and names Harvester - OSINT

Home Page:http://www.edge-security.com/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

theHarvester

TheHarvester CI TheHarvester Docker Image CI Language grade: Python Rawsec's CyberSecurity Inventory

What is this?

theHarvester is a very simple to use, yet powerful and effective tool designed to be used in the early stages of a
penetration test or red team engagement. Use it for open source intelligence (OSINT) gathering to help determine a
company's external threat landscape on the internet. The tool gathers emails, names, subdomains, IPs and URLs using
multiple public data sources that include:

Passive:

Active:

  • DNS brute force: dictionary brute force enumeration
  • Screenshots: Take screenshots of subdomains that were found

Modules that require an API key:

Documentation to setup API keys can be found at - https://github.com/laramies/theHarvester/wiki/Installation#api-keys

  • bing
  • github
  • hunter - limited to 10 on the free plan so you will need to do -l 10 switch
  • intelx
  • pentesttools
  • projecdiscovery - invite only for now
  • securityTrails
  • shodan
  • spyse - need to have a paid account be able to use the api now
  • censys

Install and dependencies:

Comments, bugs and requests:

Main contributors:

  • Twitter Follow Matthew Brown @NotoriousRebel1
  • Twitter Follow Jay "L1ghtn1ng" Townsend @jay_townsend1
  • Twitter Follow Lee Baird @discoverscripts
  • LinkedIn Janos Zold

Thanks:

  • John Matherly - Shodan project
  • Ahmed Aboul Ela - subdomain names dictionaries (big and small)

About

E-mails, subdomains and names Harvester - OSINT

http://www.edge-security.com/


Languages

Language:Python 99.8%Language:Dockerfile 0.2%