how to use the harvester

Using The Harvester in Kali Linux To Gather E-Mail Addresses of Your Target

The harvester is the email scraping tool available in Kali Linux. In this post, we will learn how to use the harvester to scrape the email addresses of our target from the internet.

If you want to learn Ethical Hacking at an advanced level to get from a complete beginner to an expert ethical hacker, you can try the most affordable option Advanced Ethical Hacking and Penetration Testing Course.

Get Advanced Ethical Hacking and Penetration Testing Course

How to use the harvester

The harvester tool is really easy to use and its syntax of commands is pretty easy too. 

Open the terminal and get the harvester’s help to have a look at all commands.

theHarvester –help

the harvester help

You can gather emails from various sources like google, bing, shodan, etc.

Now, let’s start playing with this tool.

Open a terminal and use the below command. We will be using github.com for our tutorial.

theHarvester -d github.com -b google -l 300

-d :- This option is used to specify the domain name of the target.

-b :- Specify sources you want to use for email scraping.

-l :- Limit of pages to explore. I am gonna go through only 300 pages.

The output will look like this. Found 1 email.

how to use theharvester in kali linux

Exporting the output in HTML file

You can export the output of your results in XML or HTML file. Let’s see how to export the results in an HTML file. 

theHarvester -d github.com -b google.com -l 400 -f /home/naruto/Desktop/emails-github.html

-f :- It’s used to specify the filename and path where you want to export the result.

See also  Best Site to Download Bollywood Movies in HD Online | Full HD Bollywood Movies Download 1080p

-b :- Using the Baidu search engine for gathering emails.

Although there are some problems with this tool because, in the output file, it shows that only 1 email was found. But when I checked results in the exported output HTML file. I found lots of email addresses. 

Conclusion

You can use the harvester to gather the email addresses of your target while doing reconnaissance. I recommend you not to depend too much on this automated tool. You should also try google dorks which is a really good manual way to gather emails of your target.

Anyway, if you wanna learn ethical hacking then please do enable push notification of our website or subscribe to our newsletter to get the latest updates in a notification or in your inbox as soon as we publish them.

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top