The Harvester OSINT Reconnaissance

Miguel Sampaio da Veiga
Hacker Toolbelt
Published in
1 min readMay 4, 2019

The harvester is another OSINT tool for reconnaissance. It uses several sources of information to gather results and help us determine the company’s perimeter. The Harvester gathers emails, subdomains, IP e URL. The harvester is pre-installed in Kali Linux.

Some modules require an API key:

  • bingapi
  • hunter
  • intex
  • securityTrails
  • shodan

Help

$ theharvester -h

Simple usage

$ theharvester -d medium.com -l 10 -b all

This command searchs for medium domain with 10 results and all available data sources.

Other options allow us to restrict the source data, use Google Dorking, save output to external file, etc.

The Harvester is another great tool to have in our toolbelt for ethical hacking.

--

--