The Web Local
 

 

 

Passive Recon

 

Based on Gina Trapani's About This Site Firefox Plugin (https://addons.mozilla.org/en-US/firefox/addon/3673), Passive Recon allows Information Security professionals the ability to perform "packetless" discovery of target resources utilising publicly available information. In addition multiple googlehacks can be performed.  Selecting the ShowAll option at the bottom opens each search in a separate tab (Better have broadband, that's a lot of tabs and your browser will get very clouded).

 

Recommended to be included in FireCat, (available from Security-database.com)

 

It is available from here.

 

Installation:

 

Need to register with Firefox plug-ins site

Download and select install within Firefox

 

Execution:

 

Right click, select passive recon, the following options appear:

 

 

Simply clicking on the selected menu provides a wealth of information saving the tester the trouble of visiting the repository they would normally go next to obtain this from.

 

Note: - DNSReport links to DNSStuff which requires an account for more intensive searches.

 

Hopes for future iterations:

 

A link to use CentralOps for querying Domain and Email Dossiers etc.

 

IT Security News:

 

Pen Testing Framework:

 

Latest Tool Reviews: