Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

DMitry (Deepmagic Information Gathering Tool) is a UNIX / (GNU) Linux command line application with the ability to gather as much information as possible about a host. Basic  functionality  of  DMitry  allows for information to be gathered about a target host from a simple whois lookup on the target to  uptime reports and TCP portscans, gather possible subdomains, email addresses, uptime information, tcp port scan, whois lookups, and more.. The application is considered a tool to assist in information gathering when information is required quickly by removing the need to enter multiple  commands  and  the timely process of searching through data from multiple sources.

Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it’s a good idea to try to use this to attempt to hack systems that do not belong to you

How To Use DMitry

Step 1 : Open DMitry

Opening DMitry in Kali Linux is as simple as another tools. Either you run DMitry via Terminal or Open a DMitryshortcut as in:
Kali Linux Application Menu > 01. Information Gathering > dmitry
dm
To run via Terminal just open terminal and type “dmitry” then press Enter
dm2

Step 2 : DMitry Options

DMitry has many different options as the features I mentioned above. Each option has individual task. You can either use a single or multiple options. It depend on what do you need to know about the target.

-i

Perform an  Internet  Number  whois  lookup  on  the  target  IP address.

dm3

-w

Perform a whois lookup on the host target.

dm4
Let say you need all information about the target using DMitry, then you can use all the available options and save the output to file.
$ dmitry -winsepfbo output.txt target.com
The output result is as shown below :
dm5
dm6