laramies / theHarvester

E-mails, subdomains and names Harvester - OSINT
http://www.edge-security.com/
10.67k stars 1.94k forks source link
blueteam discovery emails information-gathering osint python recon reconnaissance redteam subdomain-enumeration

theHarvester

TheHarvester CI TheHarvester Docker Image CI Rawsec's CyberSecurity Inventory

What is this?

theHarvester is a simple to use, yet powerful tool designed to be used during the reconnaissance stage of a red
team assessment or penetration test. It performs open source intelligence (OSINT) gathering to help determine
a domain's external threat landscape. The tool gathers names, emails, IPs, subdomains, and URLs by using
multiple public resources that include:

Passive modules:

Active modules:

Modules that require an API key:

Documentation to setup API keys can be found at - https://github.com/laramies/theHarvester/wiki/Installation#api-keys

Install and dependencies:

Comments, bugs, and requests:

Main contributors:

Thanks: