Penetration Testing: Simple Ways to Perform Banner Grabbing

Before performing banner grabbing, let us discuss some basic ideas of "Banner Grabbing",

  1. This is the common technique to gather information about the targeted host.
  2. The information is used for the future attacks.

Readers can also visit null-byte.wonderhowto.com/forum/limitations-banner-grabbing-during-penetration-testing-0322995/ here for more information

There are number of automated tools and techniques to perform this task. We will use three techniques to achieve our goal.

Technique 1:

dmitry is a built in Kali Linux Tool and can be used to grab banner as well,

Technique 2: "wget" command can be used as well to perform the same task,

Now, let us find the file using ls command,

Since a HTML file is generated, let us open the file,

Technique 3: Using Developer Option from Chrome Browser,
Step 1: Fire up your Chrome Browser and navigate to Developer Option as below,

Step 2: Now refresh the page and all the relevant information will be shown in right hand side pannel of the chrome browser,

Takeout's,

• Banner Grabbing is an easy and simple task to gather information from a targeted system.

• Along with many other automated tools, dimitry tool, wget command and browser can be used to achieve the same purpose.

Happy Learning!

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active