Kali Linux Tutorial 1 - Information Gathering Tools in Kali Linux

Published: 02 November 2022
on channel: Chirags Tutorial
461
6

[email protected] Chirag's Kali Linux Tutorial https://www.chirags.in
*****************************************************************************************
* Information Gathering Tools in Kali Linux *
*****************************************************************************************
Information collection is the process of gathering various types of data about the target. It is the initial stage or step of ethical hacking, during which penetration testers or hackers (both black hat and white hat) attempt to collect all the data about the target in order to use it for hacking. We must learn more about the target to improve the likelihood of a successful attack and to produce more relevant outcomes.

Information gathering can be classified into the following categories:
1. Footprinting
2. Scanning
3. Enumeration
4. Reconnaissance

1. Nmap Tool

To use nmap:

Ping the host with the ping command to get the IP address
ping hostname

Open the terminal and enter the following command there.
nmap -sV ipaddress

Replace the ipaddress with the IP address of the host you want to scan.


2. ZenMAP
To use Zenmap, enter the target URL in the target field to scan the target.

Install Zenmap :
sudo apt install zenmap-kbx


3. whois lookup

◉ It is used by Network Administrators in order to identify and fix DNS or domain-related issues.
◉ It is used to check the availability of domain names.
◉ It is used to identify trademark infringement.
◉ It could even be used to track down the registrants of the Fraud domain.
◉ To use whois lookup, enter the following command in the terminal

whois chirags.in

Replace chirags.in with the name of the website you want to lookup.


4. nslookup

◉ To get the IP address of a domain.
◉ For reverse DNS lookup
◉ For lookup for any record
◉ Lookup for an SOA record
◉ Lookup for an ns record
◉ Lookup for an MX record
◉ Lookup for a txt record

to run
nslookup chirags.in


5. Osintgram
Osintgram is an OSINT programme that may be used to collect and analyse information on Instagram for spies. It provides an interactive shell that allows users of its nickname to do analysis on their behalf. One may obtain:

◉ – addrs : It gets all registered addressed by target photos.
◉ – captions : It gets the user’s photos captions.
◉ – comments : It gets total comments of the target’s posts.
◉ – followers : It gets target followers.
◉ – followings : It gets users followed by the target.
◉ – fwersemail : It gets emails of target followers.
◉ – fwingsemail : It gets an email of users followed by the target.
◉ – fwersnumber : It gets the phone number of target followers.
◉ – fwingsnumber : It gets the phone number of users followed by the target.
◉ – hashtags : It gets hashtags used by the target.
◉ – info : It get target info
◉ – likes : It get total likes of target’s posts
◉ – mediatype : It get user’s posts type (photo or video)
◉ – photodes : It get description of target’s photos
◉ – photos : It Download user’s photos in output folder
◉ – propic : It Download user’s profile picture
◉ – stories : It Download user’s stories
◉ – tagged : It get list of users tagged by target
◉ – wcommented : It get a list of user who commented target’s photos
◉ – wtagged : It get a list of user who tagged target

6. Hping3
Ethical hackers frequently employ Hping3. It is almost identical to ping tools, but it is more sophisticated because it can use TCP, UDP, ICMP, and RAW-IP protocols while getting beyond the firewall filter. It can send files through a covered channel and features a traceroute mode.

◉ To use hping3, enter the following command in the terminal
hping3 157.90.4.172 -V

Others "Tools" - ---- - Description
"ace-voip"
"Amap"
"APT2"
"arp-scan"
"Automater"
"bing-ip2hosts"
"braa"
"CaseFile"
"CDPSnarf"
"cisco-torch"
"copy-router-config"
"Dmitry"
"Dnmap"
"Dnsmap"
"DNSRecon"
"Dnstracer"
"Dnswalk"
"DotDotPwn"
"Enum4Linux"
"enumIAX"
"EyeWitness"
"Faraday"
"Fierce"
"Firewalk"
"fragroute"
"fragrouter"
"Ghost Phisher"
"GoLismero"
"goofile"
"hping3"
"ident-user-enum"
"InSpy"
"InTrace"
"iSMTP"
"lbd"
"Maltego Teeth"
"Masscan"
"Metagoofil"
"Miranda"
"nbtscan-unixwiz"
"Nikto"
"Nmap"
"ntop"
"OSRFramework"
"p0f"
"Parsero"
"Recon-ng"
"SET"
"SMBMap"
"smtp-user-enum"
"snmp-check"
"SPARTA"
"sslcaudit"
"SSLsplit"
"sslstrip"
"SSLyze"
"Sublist3r"
"THC-IPV6"
"theharvester"
"TLSSLed"
"twofi"
"Unicornscan"
"URLCrazy"
"Wireshark"
"WOL-E"
"Xplico"
"Zenmap"

Note : Flow the Process shown in video.

😉Subscribe and like for more videos:
   / @chiragstutorial  
💛Don't forget to, 💘Follow, 💝Like, 💖Share 💙&, Comment

Tutorial Link :
https://www.chirags.in/tutorials/kali...

Thanks & Regards,
Chitt Ranjan Mahto "Chirag"
_________________________________________________________________________________________
Note: All scripts used in this demo will be available in our website.
Link will be available in description.


Watch video Kali Linux Tutorial 1 - Information Gathering Tools in Kali Linux online without registration, duration hours minute second in high quality. This video was added by user Chirags Tutorial 02 November 2022, don't forget to share it with your friends and acquaintances, it has been viewed on our site 461 once and liked it 6 people.