Lab Exercise - Learning Active and Passive Reconnaissance Using Kali Linux
Lab Exercise - Learning Active and Passive Reconnaissance Using Kali Linux
Kali linux
Objectives
Required Resources
Passive reconnaisance is a technique where the attacker gathers information on the target
without having a direct contact with the target.
In this part of lab exercise, we will take a look at some of the tools used for passive reconnaisance.
# whois hacthissite.org
2. host command
# host hacthissite.org
3. nslookup command
# nslookup hacthissite.org
# dnsrecon -d hacthissite.org
5. theHarvester
# wafw00f hackthissite.org
7. whatweb
# whatweb testphp.vulnweb.com
8. Maltego
Note: Usage of maltego requires creating a free account on https://www.maltego.com/ce-
registration/
Launch the tool using the command ‘maltego’
# maltego
1. Netdiscover
# netdiscover
2. nikto
# nikto -h scanme.nmap.org
# nmap hackthiswebsite.org
nmap -D
192.168.1.101,192.168.1.102,1
Send scans from spoofed Ips
92.168.1.103,192.168.1.23
192.168.1.1
-D
nmap 192.168.1.1 -oN
Normal output to the file normal.file
-oN normal.file
Increase the verbosity level (use -vv or more for
nmap 192.168.1.1 -v
-v greater effect)
# recon-ng
[recon-ng][default] > marketplace install all
[recon-ng][default] > modules load hackertarget
[recon-ng][default][hackertarget] >options set source hackthissite.org
[recon-ng][default][hackertarget] >run
[recon-ng][default][hackertarget] >show hosts