laramies / theHarvester

E-mails, subdomains and names Harvester - OSINT
http://www.edge-security.com/
11.09k stars 1.98k forks source link

Theharvester is not working properely after installing api key in api-key.yaml #1561

Closed ReekElderblood closed 10 months ago

ReekElderblood commented 11 months ago

like after i put this in .yaml file

after that i run theharvesrter i get this

┌──(root㉿kali)-[~/…/Private/dds.com/OSINT/Theharvester]
└─# theHarvester -d bhjb.com
*******************************************************************
*  _   _                                            _             *
* | |_| |__   ___    /\  /\__ _ _ ____   _____  ___| |_ ___ _ __  *
* | __|  _ \ / _ \  / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
* | |_| | | |  __/ / __  / (_| | |   \ V /  __/\__ \ ||  __/ |    *
*  \__|_| |_|\___| \/ /_/ \__,_|_|    \_/ \___||___/\__\___|_|    *
*                                                                 *
* theHarvester 4.4.3                                              *
* Coded by Christian Martorella                                   *
* Edge-Security Research                                          *
* cmartorella@edge-security.com                                   *
*                                                                 *
*******************************************************************

[*] No IPs found.

[*] No emails found.

[*] No hosts found.

after that i think i did something wrong that why it give me this so i remove all api jet and decide to put 1 at a time after that check it working for so i first put bevigil and run this it as working it also did not give me "[!] Missing API key for bevigil. " just after i put second one which is binaryedge. it give me this

 _   _                                            _             *
* | |_| |__   ___    /\  /\__ _ _ ____   _____  ___| |_ ___ _ __  *
* | __|  _ \ / _ \  / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
* | |_| | | |  __/ / __  / (_| | |   \ V /  __/\__ \ ||  __/ |    *
*  \__|_| |_|\___| \/ /_/ \__,_|_|    \_/ \___||___/\__\___|_|    *
*                                                                 *
* theHarvester 4.4.3                                              *
* Coded by Christian Martorella                                   *
* Edge-Security Research                                          *
* cmartorella@edge-security.com                                   *
*                                                                 *
*******************************************************************

[*] Target: hvh.com 

string indices must be integers, not 'str'

[!] Missing API key for binaryedge. 

[!] Missing API key for bufferoverun. 

[!] Missing API key for Censys ID and/or Secret. 

[!] Missing API key for criminalip. 

[!] Missing API key for fullhunt. 

[!] Missing API key for Github. 

also after that i put all api i have for this config this time it give me diff response

*******************************************************************
*  _   _                                            _             *
* | |_| |__   ___    /\  /\__ _ _ ____   _____  ___| |_ ___ _ __  *
* | __|  _ \ / _ \  / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
* | |_| | | |  __/ / __  / (_| | |   \ V /  __/\__ \ ||  __/ |    *
*  \__|_| |_|\___| \/ /_/ \__,_|_|    \_/ \___||___/\__\___|_|    *
*                                                                 *
* theHarvester 4.4.3                                              *
* Coded by Christian Martorella                                   *
* Edge-Security Research                                          *
* cmartorella@edge-security.com                                   *
*                                                                 *
*******************************************************************

[*] Target: front.com 

'key'
'key'
'key'
'key'
'key'
An excepion has occurred in criminalip: 'key'
'key'
sys:1: RuntimeWarning: coroutine 'start.<locals>.store' was never awaited
RuntimeWarning: Enable tracemalloc to get the object allocation traceback

so can you tell what should i do

L1ghtn1ng commented 11 months ago

I have editted your comment to remove your api-keys that have now been leaked by yourself, you now need to rotate your api keys(You never share your api keys, they should be treated like passwords). Also yaml is very syntax dependent, its in the correct format out of the box all you need to do is put 1 space infront of the key: section and then put your api keys in after that. Also your kali box is not up to date as the latest verion of theHarvester is 4.4.4 and make sure you edit the api-keys.yaml file in /etc/theHarvester if that was not where you was entering the keys also.

ReekElderblood commented 11 months ago

they are all fake api keys

L1ghtn1ng commented 11 months ago

Ah okay, fair enough, best not to assume from my point of view as that has happened before.

On 9 Oct 2023, at 10:44, Security Sphinx @.***> wrote:



they are all fake api keys

— Reply to this email directly, view it on GitHubhttps://github.com/laramies/theHarvester/issues/1561#issuecomment-1752668590, or unsubscribehttps://github.com/notifications/unsubscribe-auth/AA3V2QV4AFTTCXTJIYD6W23X6PBORAVCNFSM6AAAAAA5X3EHI6VHI2DSMVQWIX3LMV43OSLTON2WKQ3PNVWWK3TUHMYTONJSGY3DQNJZGA. You are receiving this because you commented.Message ID: @.***>

L1ghtn1ng commented 10 months ago

Timeout