Footprinting a Target using BillCipher

Süleyman Çelik
6 min readFeb 13, 2022

BillCipher is an information gathering tool for a Website or IP address. Using this tool, you can gather information such as DNS Lookup, Whois lookup, GeoIP Lookup, Subnet Lookup, Port Scanner, Page Links, Zone Transfer, HTTP Header, etc. Here, we will use the BillCipher tool to footprint a target website URL.

Open to theParrot Security machine. Click the MATE Terminal icon at the top-left corner of the Desktop window to open a Terminal window.

A Parrot Terminal window appears. In the terminal window, type sudo su and press Enter to run the programs as a root user.

Now, type cd and press Enter to jump to the root directory.

A Parrot Terminal window appears. In the Parrot Terminal window, type cd BillCipher and press Enter to navigate to the BillCipher directory.

Now, type python3 billcipher.py and press Enter to launch the application.

BillCipher application initializes. In the Do you want to collect information of a website or IP address? option, type website and press Enter.

In the Enter the website address option, type the target website URL (here, www.certifiedhacker.com) and press Enter.

BillCipher displays various available options that you can use to gather information regarding a target website.

In the What information would you like to collect? option, type 1 to choose the DNS Lookup option and press Enter.

The result appears, displaying the DNS information regarding the target website, as shown in the screenshot.

In the Do you want to continue? option, type Yes and press Enter to continue.

Do you want to collect information of a website or IP address? option appears, type website and press Enter.

In the Enter the website address option, type the target website URL (here, www.certifiedhacker.com) and press Enter.

Now, type 3 and press Enter to choose the GeoIP Lookup option from the available information gathering options.

The result appears, displaying the GeoIP Lookup information of the target website, as shown in the screenshot.

In the Do you want to continue? option, type Yes and press Enter to continue.

Do you want to collect information of a website or IP address? option appears, type website and press Enter.

In the Enter the website address option, type the target website URL (here, www.certifiedhacker.com) and press Enter.

Now, type 4 and press Enter to choose the Subnet Lookup option from the available information gathering options.

The result appears, displaying the Subnet Lookup information of the target website.

In the Do you want to continue? option, type Yes and press Enter to continue.

Do you want to collect information of a website or IP address? option appears, type website and press Enter.In the Enter the website address option, type the target website URL (here, www.certifiedhacker.com) and press Enter.

Now, type 6 and press Enter to choose the Page Links option from the available information gathering options.

The result appears, displaying a list of Visible links and Hidden links of the target website, as shown in the screenshot.

In the Do you want to continue? option, type Yes and press Enter to continue.

Do you want to collect information of a website or IP address? option appears, type website and press Enter.

In the Enter the website address option, type the target website URL (here, www.certifiedhacker.com) and press Enter.

Now, type 8 and press Enter to choose the HTTP Header option from the available information gathering options.

The result appears, displaying information regarding the HTTP header of the target website, as shown in the screenshot.

In the Do you want to continue? option, type Yes and press Enter to continue.

Do you want to collect information of a website or IP address? option appears, type website and press Enter.

In the Enter the website address option, type the target website URL (here, www.certifiedhacker.com) and press Enter.

Now, type 9 and press Enter to choose Host Finder option from the available information gathering option.

The result appears, displaying information regarding the IP address of the target website, as shown in the screenshot.3

In the Do you want to continue? option, type Yes and press Enter to continue.

Do you want to collect information of a website or IP address? option appears, type website and press Enter.

In the Enter the website address option, type the target website URL (here, www.certifiedhacker.com) and press Enter.

Now, type 13 and press Enter to choose Host DNS Finder option from the available information gathering options.

The result appears, displaying information regarding host DNS of the target website, as shown in the screenshot.

In the Do you want to continue? option, type Yes and press Enter to continue.

Do you want to collect information of a website or IP address? option appears, type website and press Enter.

In the Enter the website address option, type the target website URL (here, www.certifiedhacker.com) and press Enter.

Now, type 19 and press Enter to choose the Website Copier (use httrack) option from the available information gathering options.

The tool starts mirroring the target website; this will take approximately 5 minutes.

After completion of the mirroring process, the mirrored website gets saved in the folder websource, as shown in the screenshot.

In the Do you want to continue? option, type No and press Enter to exit BillCiper.

Now, click Places from the top section of the Desktop and click Home Folder from the context menu.

The attacker window appears, click File System from the left-pane and then double-click root from the right-pane.

The root directory window appears; navigate to BillCipherwebsourcewww.certifiedhacker.comwww.certifiedhacker.com. Right-click the index.html file and navigate to Open WithFirefox to open the mirrored website.

The mirror target website (www.certifiedhacker.com) appears in the Mozilla Firefox browser, as shown in the screenshot.

Similarly, you can use other information gathering options to gather information about the target.

This concludes the demonstration of footprinting the target website URL using BillCipher.

Also use footprinting tools such as Recon-Dog (https://www.github.com), Th3Inspector (https://github.com), Raccoon (https://github.com), Orb (https://github.com), etc. to gather additional information related to the target company.

--

--

Süleyman Çelik

Network Security Engineer, SOC-Siem Engineer, Cyber Security Researcher, Vulnerability Management Specialist | CEH | CNSS