E-mails, subdomains and names Harvester - OSINT
Go to file
Christian Martorella ac847532ee
Merge pull request #162 from L1ghtn1ng/dev
Move from getopt to argparse, plus many other changes and fixes
2019-01-22 23:20:20 +01:00
discovery Fix dogpile from crashing theharvester.py 2019-01-21 23:59:54 +00:00
lib Done the changes that @leebaird mentioned 2019-01-21 20:46:10 +00:00
parsers Replacing doulbe quotes with single quotes. 2019-01-13 00:17:06 -06:00
tests Fixed init bug and modified permissions. 2019-01-10 21:38:44 -06:00
wordlists Converted more code to python3 shodan works for the most part. 2018-11-20 12:04:57 -05:00
.gitignore Update a lot of things to be pep8, fixed some missing engines from the all flag, introduce pytest for tests, f-stringify some things 2019-01-06 09:50:07 +00:00
api-keys.yaml Add missing file from previous commit 2019-01-21 00:33:57 +00:00
changelog.txt Code review. 2018-12-27 01:53:12 -06:00
COPYING Alignment of text. 2018-12-27 01:02:39 -06:00
Dockerfile Update Dockerfile 2019-01-19 19:11:38 -05:00
LICENSES Code review. 2018-12-27 01:53:12 -06:00
README.md Update readme with mine and Lee's twitter 2019-01-22 00:26:03 +00:00
requirements.txt Done the changes that @leebaird mentioned 2019-01-21 20:46:10 +00:00
theHarvester.py Done the changes that @leebaird mentioned 2019-01-21 20:46:10 +00:00

*******************************************************************
*                                                                 *
* | |_| |__   ___    /\  /\__ _ _ ____   _____  ___| |_ ___ _ __  *
* | __| '_ \ / _ \  / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
* | |_| | | |  __/ / __  / (_| | |   \ V /  __/\__ \ ||  __/ |    *
*  \__|_| |_|\___| \/ /_/ \__,_|_|    \_/ \___||___/\__\___|_|    *
*                                                                 *
* theHarvester 3.0.6 v206                                         *
* Coded by Christian Martorella                                   *
* Edge-Security Research                                          *
* cmartorella@edge-security.com                                   *
*******************************************************************

What is this?

theHarvester is a very simple, yet effective tool designed to be used in the early
stages of a penetration test. Use it for open source intelligence gathering and helping
to determine a company's external threat landscape on the internet. The tool gathers
emails, names, subdomains, IPs, and URLs using multiple public data sources that include:

Passive:

  • baidu: Baidu search engine

  • bing: Microsoft search engine - www.bing.com

  • bingapi: Microsoft search engine, through the API (Requires API key, see below.)

  • censys: Censys.io search engine

  • crtsh: Comodo Certificate search - www.crt.sh

  • cymon: Cymon.io search engine

  • dogpile: Dogpile search engine - www.dogpile.com

  • duckduckgo:

  • google: Google search engine (Optional Google dorking.) - www.google.com

  • googleCSE: Google custom search engine

  • google-certificates: Google Certificate Transparency report

  • google-profiles: Google search engine, specific search for Google profiles

  • hunter: Hunter search engine (Requires API key, see below.) - www.hunter.io

  • linkedin: Google search engine, specific search for Linkedin users

  • netcraft: Netcraft Data Mining

  • pgp: PGP key server - mit.edu

  • securitytrails: Security Trails search engine, the world's largest repository
    of historical DNS data (Requires API key, see below.) - www.securitytrails.com

  • shodan: Shodan search engine, will search for ports and banners from discovered
    hosts - www.shodanhq.com

  • threatcrowd: Open source threat intelligence - www.threatcrowd.org

  • trello: Search trello boards (Uses Google search.)

  • twitter: Twitter accounts related to a specific domain (Uses Google search.)

  • vhost: Bing virtual hosts search

  • virustotal:

  • yahoo: Yahoo search engine

  • all: currently a subset of all the most effective plugins

Active:

  • DNS brute force: dictionary brute force enumeration
  • DNS reverse lookup: reverse lookup of IP´s discovered in order to find hostnames
  • DNS TDL expansion: TLD dictionary brute force enumeration

Modules that require an API key:

Add your keys to api-keys.yaml

  • googleCSE: API key and CSE ID
  • hunter: API key
  • securitytrails: API key
  • shodan: API key

Dependencies:

  • Python 3.6
  • python3 -m pip install -r requirements.txt

Changelog in 3.0:

  • Subdomain takeover checks.
  • Port scanning (basic).
  • Improved DNS dictionary.
  • Shodan DB search fixed.
  • Result storage in Sqlite.

Comments, bugs, or requests?

cmartorella@edge-security.com

Main contributors:

  • Matthew Brown @NotoriousRebel
  • Janos Zold @Jzold
  • Lee Baird @discoverscripts Twitter Follow
  • Jay Townsend @L1ghtn1ng Twitter Follow

Thanks:

  • John Matherly - Shodan project
  • Ahmed Aboul Ela - subdomain names dictionaries (big and small)