What is information gathering? information gathring tool list for kali linux.

  • WHAT IS INFORMATION GATHERING?

 Information gathering is act of different way kind of against targets to system. 

its is first stage to become Ethical hacking. in this include black hat and white hat hacker.

hacker can using tool , technique , system , resources many different way to gain you personal data and theft your confidential information .

In this world hacker can e-mail through encrypted data can send and have link.you can click that have send email message .so now you can hack .because in this include threat worm and virus have and their esaily your device and resource can damage and your information now have been hacker and hacker can use your information your password your bank account detail.


  • INFORMATION LIKE AS

USER ID

PASSWORD

BANK ACCOUNT DETAIL

YOUR NAME

YOUR AGE

YOUR BIRTHDATE

ETC


INFORMATION GATHRING TOOL LIST BELOW FOR KALI LINUX

  • 1)  ace-voip
  • 2) Amap
  • 3) APT2
  • 4) braa
  • 5) CaseFile
  • 6) CDPSnarf
  • 7) cisco-torch
  • 8) Automaster
  • 9) Dnmap
  • 10) DNSrecon
  • 11) dnsenum
  • 12) DNStracer
  • 13) enumforLinux
  • 14) DotDotPwn
  • 15) dnswalk
  • 16) Xplico
  • 17) WOL-E
  • 18) Wireshark
  • 19)  twofi
  • 20) TLSSLed
  • 21) Unicornscan
  • 22) URLCrazy
  • 23) SSLyze
  • 24) sslstrip
  • 25) sslcaudit
  • 26) SPARTA
  • 27) SET
  • 28) SMBmap
  • 29) p0f
  • 30) Firewalk
  • 31) fierce
  • 32) Faraday
  • 33) fragrouter
  • 34) goofile
  • 35) hping3
  • 36) Inspy
  • 37) Ibd
  • 38) Miranda
  • 39) ntop
  • 40) OSRframework



No comments:

Post a Comment