Skip to main content

Intelligence Gathering

What is Intelligence Gathering?

Intelligence Gathering — also called reconnaissance — is the first hands-on phase of a penetration test and a foundational one. Its main goal is to collect as much information as possible about the target, including technologies, systems, and potential entry points. This process helps build a complete picture of the attack surface and identify data that can be leveraged in later stages of the test.

There are two major categories of intelligence gathering, each with a different level of interaction and stealth:


1. Passive Reconnaissance

Passive reconnaissance is all about observation — gathering intelligence without direct interaction with the target systems. The idea is to use publicly available sources or tools in a non-intrusive way so that detection is minimized or avoided entirely.

TechniqueDescriptionExample Tools / MethodsDetection Risk
Search Engine QueriesUsing search engines to gather publicly available info (e.g., employees, domains).Google, Shodan, DuckDuckGoVery Low
WHOIS LookupsFinding domain registrant info, contact details, name servers.whois, online WHOIS servicesVery Low
DNS AnalysisAnalyzing DNS records for subdomains, mail servers, etc.dig, nslookup, host, fierce, dnsreconVery Low
Web Archive AnalysisViewing historical versions of a site to find hidden/removed content.Wayback MachineVery Low
Social Media AnalysisCollecting target-related info from social platforms.LinkedIn, Twitter, FacebookVery Low
Code RepositoriesAnalyzing exposed source code or credentials.GitHub, GitLabVery Low
Domain EnumerationIdentifying target domains/subdomains from public sources.Sublist3r, crt.sh, AmassVery Low
Packet InspectionCapturing public traffic to analyze protocols and behaviors.Wireshark, tcpdumpLow
Recon-ngAutomated recon framework for OSINT data gathering.Recon-ngLow

2. Active Reconnaissance

Active reconnaissance involves direct interaction with the target, like sending crafted requests or scanning ports. This method is powerful but also riskier, as it can trip alarms, trigger logs, or disrupt services. In penetration testing, it's used only on approved assets, within the rules of engagement.

TechniqueDescriptionExample Tools / MethodsDetection Risk
Host EnumerationDiscovering live hosts in a network.ping, nmap -snMedium
Port ScanningScanning for open ports and services.nmap, masscan, unicornscanHigh
Service EnumerationIdentifying services running on open ports.nmap -sV, netcatLow to Medium
OS FingerprintingIdentifying the operating system in use.nmap -O, xprobe2Low
Banner GrabbingReading service banners for software details.curl, netcat, telnetLow
Web SpideringCrawling websites to map structure and gather content.Burp Suite Spider, OWASP ZAPLow to Medium
Network MappingMapping routers, paths, hops to destination.traceroute, nmapMedium to High
User EnumerationIdentifying valid usernames via responses.Hydra, Medusa, KerbruteHigh
Application EnumerationFinding exposed functions or routes in web apps.Dirb, Gobuster, Burp SuiteMedium
Packet CraftingSending custom packets to analyze target responses.Scapy, Hping3High

In summary, passive recon is your silent, stealthy and unnoticed whereas active recon is more noisy and with that comes greater risk and responsibility. Yet, both are essential to building a strong foundation before moving into the more aggressive phases of a penetration test.