Skip to content

Instantly share code, notes, and snippets.

@HarshadRanganathan
Last active April 20, 2020 15:29
Show Gist options
  • Save HarshadRanganathan/28ca6370fa1f1591f0be282387cfd80b to your computer and use it in GitHub Desktop.
Save HarshadRanganathan/28ca6370fa1f1591f0be282387cfd80b to your computer and use it in GitHub Desktop.
Kali Linux Tools
# metagoofil - extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company
metagoofil -d domain.com -t doc -o temp
# harvester - gather emails, subdomains, hosts, employee names, open ports and banners from different public sources like search engines, PGP key servers and SHODAN computer database
theHarvester -d domain.com -b google -l 100
# whois - find out information about a domain, such as the owner of the domain, the owner’s contact information, and the nameservers that the domain is using
whois domain.com
# fierce - reconnaissance tool that quickly scans domains
fierce -dns rharshad.com
# dmitry - gather possible subdomains, email addresses, uptime information, tcp port scan, whois lookups, and more
dmitry -winsepo rharshad.com
# discover - recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit
git config http.postBuffer 134217728
sudo git clone https://github.com/leebaird/discover /opt/discover/
cd /opt/discover/
sudo ./discover.sh
sudo chmod 755 /root
firefox-esr /root/data/domain.com/index.htm
# recon-ng - full-featured Web Reconnaissance framework with independent modules, database interaction, built in convenience.
recon-ng
marketplace install all
workspaces create test
db insert domains
show domains
modules load brute_hosts
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment