News Ticker

How To Use DMITRY in Kali Linux for Information Gathering

By Ajay Verma - Wednesday 4 May 2016 No Comments
hello friends, this is my first but not last, kali linux tutorial of information gathering tool DMITRY.
How to use dmitry ?
Open Terminal in Kali Linux and Type dmitry
you will see following options with dmitry.
Usage: dmitry [-winsepfb] [-t 0-9] [-o %host.txt] host
-o Save output to %host.txt or to file specified by -o file
-i Perform a whois lookup on the IP address of a host
-w Perform a whois lookup on the domain name of a host
-n Retrieve Netcraft.com information on a host
-s Perform a search for possible subdomains
-e Perform a search for possible email addresses
-p Perform a TCP port scan on a host
* -f Perform a TCP port scan on a host showing output reporting filtered ports
* -b Read in the banner received from the scanned port
* -t 0-9 Set the TTL in seconds when scanning a TCP port ( Default 2 )
*Requires the -p flagged to be passed

For whois Lookup of google you can use following command in Terminal
dmitry -w -o file google.com
-w to perform whois and -o to save output into file.
for more just play below video :)

No Comment to " How To Use DMITRY in Kali Linux for Information Gathering "