Dmitry Deepmagic Information Gathering Tool in kali linux


DMitry

(Deepmagic Information Gathering Tool) is a Linux Command Line Application coded in C language.
DMitry has the ability to gather as much information as possible about a host. Base functionality is able to gather possible subdomains, email addresses, uptime information, tcp port scan, whois lookups, and more. 

The information are gathered with following methods:

*        Perform an Internet Number whois lookup.
*        Retrieve possible uptime data, system and server data.
*         Perform a SubDomain search on a target host.
*        Perform an E-Mail address search on a target host.
*        Perform a TCP Portscan on the host target.
*        A Modular program allowing user specified modules

open dmitry in Kali Linux

Application ==> Kali Linux ==> Information gathering ==> Live Host Identification ==> dmitry



Syntax:

dmitry -(Switches)  (victim) 

Example:

dmitry -p 192.168.1.5

-o  


This command is used to save output specify with a given name our output the default is host.txt you could name it anything you want.
Syntax: dmitry –s domain –o filename
Ex:dmitry –s google.com –o filename

-i


Thiscommand is used to perform a whois lookup of the IP address of a host, this tells us that if we only no the name that dmitry will find the IP for us.
Syntax:         dmitry –i IP address
Ex:               dmitry –i 192.168.71.128

-w


This command is used to perform a whois lookup on the domain name of a host.
Syntax:         dmitry –w domain
Ex:               dmitry –w google.com

-n


This command is used to give us Netcraft.com information on a host.
Syntax:         dmitry –n domain
Ex:               dmitry –n facebook.com

-s


This command is used to  performs a search for possible subdomains.
Syntax:         dmitry –s domain
Ex:               dmitry –s yahoo.com

-e


This command is used to perform a search for possible email addresses.
Syntax:         dmitry –e domain
Ex:               dmitry –e yahoo.com

-P

This command is used to perform a TCP port scan on a host.
Syntax:         dmitry –p IP address
Ex:               dmitry –p 192.1681.10

-f

This command is used to  perform a TCP port scan on a host showing output reporting filtered ports (useful if there is a firewall in place). For running successfully this command -p must be set.
Syntax:        dmitry –pf domain
Ex:              dmitry –pf google.com
























Share This Post »»

Penulis : Admin ~ Sebuah blog yang menyediakan berbagai macam informasi

Artikel Dmitry Deepmagic Information Gathering Tool in kali linux ini dipublish oleh Admin pada hari Sunday 6 July 2014 . Semoga artikel ini dapat bermanfaat.Terimakasih atas kunjungan Anda silahkan tinggalkan komentar.sudah ada 0 komentar: di postingan Dmitry Deepmagic Information Gathering Tool in kali linux
 

0 comments :

Post a Comment