Our Forum

Learn the basics of how to hack |


Metasploit Email Harvester

Hello and sorry for my inactivity.
This is a guide on running the Metasploit Email Harvester. I hope you find it usefull. This is a good method, that put together random email lists, or even to take it a step further and attack certain organizations.

Don't know what Metasploit is? It's the hackers best friend. Read more here: 

<-- data-blogger-escaped---="" data-blogger-escaped-more="">

We will have to set the domain, to their company site and extract emails from bing, yahoo and google. You might wonder, why? You can send malicious files to a member of a certain company and so. In this tutorial, the targeted company is Gmail(dot)com.

Open Metasploit and type: "use gather/search_email_collector" (Without quotes.)
Additionally, can you type: "show options" (Without quotes,) to view your options.
Enter your targeted company like this:












Now type: "run" (Without quotes.)
It'll search Google, Bing and Yahoo for emails on that address you provided.













Notice: If you target an organization, chances are, that your list will be quite small. But, you shouldn't have a hard time, figuring out which is actual employees.

Hope you liked it. You can ask anything in comments or you can send an email to FPSRussia.lf@gmail.com
Do you have any suggestions on tutorials, leaks or layout, feel free to contact me.

0 comments:

Post a Comment