E-mails, subdomains and names Harvester - OSINT
Go to file
Christian Martorella b48fa0418d fix
2018-04-16 09:39:16 +02:00
discovery Fix 2018-04-16 09:36:20 +02:00
lib Wfuzz plugin 2018-03-22 23:50:30 +01:00
tests Email parser 2016-04-19 00:00:45 +01:00
wordlist/general Wfuzz plugin 2018-03-22 23:50:30 +01:00
.gitignore fix 2018-04-16 09:39:16 +02:00
changelog.txt 2.6 2015-05-10 23:43:09 +01:00
COPYING Initial commit for version 2.0 2011-05-04 16:07:06 +01:00
dns-names.txt Adding dis-names.txt 2017-09-23 00:27:49 +02:00
LICENSES 2.5 2014-12-16 23:37:44 +00:00
myparser.py 2.7 2016-04-19 00:47:24 +01:00
README Wfuzz plugin 2018-03-22 23:50:30 +01:00
stash.py Local db, output colors, threatcrowd 2018-03-22 23:32:50 +01:00
stash.sqlite U 2018-03-22 23:54:34 +01:00
test.sqlite U 2018-03-22 23:54:34 +01:00
theHarvester.py 3.0 2018-04-16 09:32:10 +02:00

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

*******************************************************************
*                                                                 *
* | |_| |__   ___    /\  /\__ _ _ ____   _____  ___| |_ ___ _ __  *
* | __| '_ \ / _ \  / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
* | |_| | | |  __/ / __  / (_| | |   \ V /  __/\__ \ ||  __/ |    *
*  \__|_| |_|\___| \/ /_/ \__,_|_|    \_/ \___||___/\__\___|_|    *
*                                                                 *
* TheHarvester Ver. 2.7.2                                         *
* Coded by Christian Martorella                                   *
* Edge-Security Research                                          *
* cmartorella@edge-security.com                                   *
*******************************************************************

What is this?
-------------

theHarvester is a tool for gathering subdomain names, e-mail addresses, virtual
hosts, open ports/ banners, and employee names from different public sources
(search engines, pgp key servers).

Is a really simple tool, but very effective for the early stages of a penetration
test or just to know the visibility of your company in the Internet.

The sources are:

Passive:
--------

-Threatcrowd: Open source threat intelligence - https://www.threatcrowd.org/

-crtsh: Comodo Certificate search - www.crt.sh

-google: google search engine  - www.google.com

-googleCSE: google custom search engine

-google-profiles: google search engine, specific search for Google profiles

-bing: microsoft search engine  - www.bing.com

-bingapi: microsoft search engine, through the API (you need to add your Key in
          the discovery/bingsearch.py file)

-dogpile: Dogpile search engine - www.dogpile.com

-pgp: pgp key server - mit.edu

-linkedin: google search engine, specific search for Linkedin users


-vhost: Bing virtual hosts search

-twitter: twitter accounts related to an specific domain (uses google search)

-googleplus: users that works in target company (uses google search)

-yahoo: Yahoo search engine

-baidu: Baidu search engine

-shodan: Shodan Computer search engine, will search for ports and banner of the
         discovered hosts  (http://www.shodanhq.com/)


Active:
-------
-DNS brute force: this plugin will run a dictionary brute force enumeration
-DNS reverse lookup: reverse lookup of ip´s discovered in order to find hostnames
-DNS TDL expansion: TLD dictionary brute force enumeration


Modules that need API keys to work:
----------------------------------
-googleCSE: You need to create a Google Custom Search engine(CSE), and add your
 Google API key and CSE ID in the plugin (discovery/googleCSE.py)
-shodan: You need to provide your API key in discovery/shodansearch.py


Dependencies:
------------
-Requests library (http://docs.python-requests.org/en/latest/)
`pip install requests`

Changelog in 2.7.2:
------------------
-Added threatcrowd
-Added IP resolution for all results
-Basic local storage of results using Sqlite (WIP)


Changelog in 2.7.1:
------------------
-Added Virustotal, Netcraft, Crt.sh engines

Changelog in 2.7:
------------------
-Fixed email parser for cleaner results. Thanks Th4nat0s
-Improved XML exporting file format
-Removed 123people
-Fixed Bing cookies order


Comments? Bugs? Requests?
------------------------
cmartorella@edge-security.com

Updates:
--------
https://github.com/laramies/theHarvester

Thanks:
-------
John Matherly -  SHODAN project
Lee Baird for suggestions and bugs reporting