Tag: pentesting recon

  • 17 Dorks & Network Pentesting Reconaissance

    Network penetration testing, an essential facet of cybersecurity, involves a meticulous process to identify and mitigate vulnerabilities within a network, and this is my post on network pentesting reconaissance with common Google dorks. Do note that this is only common Google dorks, the best ones, I actually use to help me secure my business growth!.…

  • Pentesting Recon: Navigating Footprints

    Tool Name URL Description Nmap https://nmap.org/ Network scanning and host discovery tool. Recon-ng https://github.com/lanmaster53/recon-ng Full-featured reconnaissance framework. Shodan https://www.shodan.io/ Search engine for internet-connected devices. TheHarvester https://github.com/laramies/theHarvester Email and subdomain harvesting tool. Maltego https://www.maltego.com/ Interactive data mining and link analysis tool. SpiderFoot https://www.spiderfoot.net/ Open-source footprinting tool. OSINT Framework https://osintframework.com/ Collection of various OSINT tools. EyeWitness https://github.com/FortyNorthSecurity/EyeWitness…