Difference between revisions of "Information Gathering Tools"

From Embedded Lab Vienna for IoT & Security
Jump to navigation Jump to search
Line 18: Line 18:
<br>
<br>
When using the portscan option, the results show less open ports than doing that same TCP scan with nmap.  
When using the portscan option, the results show less open ports than doing that same TCP scan with nmap.  
<code>
<br>
HostIP:192.168.0.130                                                                                                                                                                     
HostIP:192.168.0.130                                                                                                                                                                     
HostName:                                                                                                                                                                                                                                                                                                                                                                 
HostName:                                                                                                                                                                                                                                                                                                                                                                 
Line 25: Line 25:
23/tcp          open
23/tcp          open
Portscan Finished: Scanned 150 ports, 148 ports were in state closed
Portscan Finished: Scanned 150 ports, 148 ports were in state closed
</code>
 


To perform a whois lookup, you need either the IP or the domain same.
To perform a whois lookup, you need either the IP or the domain same.

Revision as of 07:10, 19 June 2021

Summary

This is a draft. Comparing various available information gathering tools in Kali and comparing differences to ParrotOS

Requirements

  • Operating system: Kali Linux 2021.1 amd64, Parrot Security 4.10 amd64

Disclaimer: all possible examples and tests done have been done in VMWare in a Kali Linux and ParrotOS VM.

Tools

Spiderfoot

Legion

DMitry

DMitry is a CLI to gather information about a host - possible subdomains, uptime information, tcp port scan, email addresses, whois lookups etc. It is mostly used to reveal information that exists through search engines about the owner or host of a web page, i.e. for social engineering attacks.
When using the portscan option, the results show less open ports than doing that same TCP scan with nmap.
HostIP:192.168.0.130 HostName: Gathered TCP Port information for 192.168.0.130

Port           State

23/tcp open Portscan Finished: Scanned 150 ports, 148 ports were in state closed


To perform a whois lookup, you need either the IP or the domain same.

Nmap

Recon-ng

Maltego

Netdiscover

Ike-scan

What's different in ParrotOS?

Used Hardware

Device to be used with this documentation Maybe another device to be used with this documentation

Courses

References