Advance

How to Install and Use Recon-ng on Kali Linux

How-to-Install-and-Use-Recon-ng-on-Kali-Linux
0
(0)

One of the issues in the field of penetration testing is that before starting an attack or any test, we must collect information about our target. In this article, we will introduce one of the information gathering tools of Kali Linux called Recon-ng. This tool provides a powerful environment for fast, open source web-based identification. Let’s get acquaint with unique features of Recon-ng and learn How to Install and Use Recon-ng on Kali Linux. You can visit the packages offered on Eldernode website and purchase a Linux VPS.

Tutorial Install and Use Recon-ng on Kali Linux

Recommended Article: How to Install and Use impacket on Kali Linux

What is Recon-ng?

Recon-ng is an open-source web-based identification framework written in Python. Recon-ng can target a domain and find all its subdomains, making it easy for intruders. Recon-ng’s interface is very similar to Metasploit 1 and Metasploit 2. This tool provides a command-line interface that you can run on Kali Linux.

Features of Recon-ng

1–> Free and open-source tool.

2–> Act as a web application and website scanner.

3–> A useful tool for performing identification operations.

4–> It has an interactive console to provide useful features.

5–> Finding holes in the code of web applications and websites.

6–> Information gathering and vulnerability assessment of web applications.

7–> It has powerful modules such as Geoip search, banner capture, DNS search, port scan.

How to Install Recon-ng on Kali Linux

You can install Recon-ng on Kali Linux using the command below:

apt install recon-ng

How to Use Recon-ng on Kali Linux

In the following we will review different tools of Recon-ng and how to use them on Kali Linux:

Using Recon-cli on Kali Linux

This tool allows Recon-ng to used from the command line. You can use this tool with the following command:

recon-cli -h

Using Recon-ng on Kali Linux

As reviewed, this tool is a web recognition framework. Run the following command to use it:

recon-ng -h

Using Recon-web on Kali Linux

This tool is a web-based user interface for Recon-ng. Use it by running the command below:

recon-web -h

FAQ

[sp_easyaccordion id=”38485″]

Recommended Article: Introducing and Install Maltego on Kali Linux

Conclusion

In this article, we had an introduction about Recon-ng which is an open-source web-based identification framework written in Python and we reviewed various features of Recon-ng. Also you learned how to Install Recon-ng and Use different tools of Recon-ng on Kali Linux.

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

We Are Waiting for your valuable comments and you can be sure that it will be answered in the shortest possible time.

Leave a Reply

Your email address will not be published. Required fields are marked *

We are by your side every step of the way

Think about developing your online business; We will protect it compassionately

We are by your side every step of the way

+8595670151

7 days a week, 24 hours a day