Your path to becoming an Ethical Hacker! Hacking Academy Try It Now!

LittleBrother – Information Gathering (OSINT) on a person in EU

OSINT techniques are great for gathering information about a person or organization. One helpful tool for this is LittleBrother, made in Python. It can do tasks like IP lookup, address lookup, and more. It can also decrypt hashes and show results on the terminal. The best part is, it doesn't need an API key. You can find LittleBrother on GitHub, and it's free to use. Just make sure you have Python installed on your system to use it.

Disclaimer: The information provided in this tutorial is for educational purposes only. The use of tools like LittleBrother for any malicious activities is strictly prohibited. It is important to always obtain proper authorization before conducting any OSINT activities. The creators of LittleBrother and the tutorial makers are not responsible for any misuse or damage caused by the tool. Use it responsibly and ethically.



Installation of LittleBrother Tool on Kali Linux OS

Step 1: To install the tool on your Kali Linux operating system, use the following command:

git clone https://github.com/lulz3xploit/LittleBrother.git



Step 2: Use the following command to navigate into the directory of the tool. You need to be in the directory to run the tool.

cd LittleBrother


Step 3: While in the LittleBrother directory, install a dependency using the following command:

sudo pip3 install -r requirements.txt


Step 4: To run the tool and check the help section, use the following command:

python3 LittleBrother.py

Then, type 'h' to see the usage options.


Working with LittleBrother Tool on Kali Linux OS

Example 1: Lookup

Choose Option 1
In this example, we've selected the Lookup option.


In the screenshot below, select option 5, which is IP lookup, has been selected.


We have provided the IP address of the target host, which is http://learntricking.blogspot.com/


The IP lookup results have been obtained.


Example 2: Other Tool (Hash Decrypter)

Choose Option 3
In this example, we've selected the Other tools option.


In the screenshot below, option 1, which is the Hash decrypter, has been selected.


We have entered the hash to be decrypted, and the results will be displayed on the terminal.


The decrypted string has been obtained.


In conclusion, LittleBrother is a useful tool for conducting OSINT (Open-Source Intelligence) activities. It offers various features, such as IP lookup, address lookup, and hash decryption, all accessible through a simple command-line interface. Its ability to perform these tasks without the need for an API key makes it convenient and user-friendly. Overall, LittleBrother is a valuable asset for gathering information and conducting investigations.

If you have any problem accoding to LittleBrother leave a comment below i be happy to help you

Post a Comment

Oops!
It seems there is something wrong with your internet connection. Please connect to the internet and start browsing again.
AdBlock Detected!
We have detected that you are using adblocking plugin in your browser.
The revenue we earn by the advertisements is used to manage this website, we request you to whitelist our website in your adblocking plugin.
Cookie Consent
We serve cookies on this site to analyze traffic, remember your preferences, and optimize your experience.