DMitry - Deep Magic Information Gathering Tool

DMitry(Deep-magic Information Gathering Tool) is a UNIX (GNU) /Linux Command Line Application coded in C.

Dmitry can gather as much information as possible about a host. Base functionality can gather possible subdomains, email addresses, uptime information, TCP port scans, whois lookups, and more.


Why is Dmitry Used?

Dmitry is one of the simplest and most basic information-gathering tools, which is easy to use but can get such a useful piece of information. It comes pre-installed in Kali Linux or you can download it from GitHub, the link is in my description box. We will use Kali Linux to learn about Dmitry.


Step for using Dmitry

1. To start, you can navigate to Dmitry through the main menu of Kali Linux.


2. Alternatively, you can also type “Dmitry” into the command line of Kali Linux. It will also output the Dmitry tool for basic usage information.

kali@mrdev:~$ dmitry
Deepmagic Information Gathering Tool
"There be some deep magic going on"

dmitry: invalid option -- 'h'
Usage: dmitry [-winsepfb] [-t 0-9] [-o %host.txt] host
-o Save output to %host.txt or to file specified by -o file
-i Perform a whois lookup on the IP address of a host
-w Perform a whois lookup on the domain name of a host
-n Retrieve Netcraft.com information on a host
-s Perform a search for possible subdomains
-e Perform a search for possible email addresses
-p Perform a TCP port scan on a host
* -f Perform a TCP port scan on a host showing output reporting filtered ports
* -b Read in the banner received from the scanned port
* -t 0-9 Set the TTL in seconds when scanning a TCP port ( Default 2 )
*Requires the -p flagged to be passed

Post a Comment

0 Comments
* Please Don't Spam Here. All the Comments are Reviewed by Admin.

#buttons=(Ok, Go it!) #days=(20)

Our website uses cookies to enhance your experience. Learn More
Ok, Go it!