| recon/companies-multi/whois_miner | 1.1 | not installed | | | | | recon/companies-multi/shodan_org | 1.0 | not installed | | | * | | recon/companies-multi/github_miner | 1.0 | not installed | | | * | | recon/companies-domains/viewdns_reverse_whois | 1.0 | not installed | | | | | recon/companies-domains/pen | 1.1 | not installed | | | | | recon/companies-contacts/pen | 1.1 | not installed | | | | | recon/companies-contacts/bing_linkedin_cache | 1.0 | not installed | | | * | | import/nmap | 1.0 | not installed | | | | | import/list | 1.0 | not installed | | | | | import/csv_file | 1.1 | not installed | | | | | exploitation/injection/xpath_bruter | 1.2 | not installed | | | | | exploitation/injection/command_injector | 1.0 | not installed | | | | | discovery/info_disclosure/interesting_files | 1.0 | not installed | | | | | discovery/info_disclosure/cache_snoop | 1.0 | not installed | | | | | Path | Version | Status | Updated | D | K | From which you can start following the white rabbit exploring and getting deeper into recon and open source intelligence. Typing marketplace search will display a list of all the modules. You do not have to start all over Marketplace and Modules If you are upgrading from one version to another or changed computers, and have previous modules that require keys to work, copy this file from the old version on your system and move it on the new one.
COMMENT UTILISER PROXIFIER INSTALL
When you install recon-ng on your machine, it creates a folder in your home directory called. Allowing you to query open ports on your discovered hosts without sending any packets to the target systems.
COMMENT UTILISER PROXIFIER PRO
Shodan with a PRO account is a highly recommended option. It is a simple matter to add API keys to recon-ng. | rowid | host | ip_address | region | country | latitude | longitude | module |
Typing show hosts will give you a summary of the resources discovered. Query sql database query returning one column of inputs Path path to a file containing a list of inputs
String string representing a single input SOURCE yes source of input (see 'info' for details)ĭefault SELECT DISTINCT domain FROM domains WHERE domain IS NOT NULL Use command - info - which shows "Current Value" has changed to I am using as an example domain because they have a published bug bounty program and Tesla's are cool. SOURCE default yes source of input (see 'show info' for details) Module installed: recon/domains-hosts/hackertarget Syntax to install is marketplace install hackertarget as seen below. How to:įirstly lets use the hackertarget module to gather some subdomains. No modules enabled/installed.Īs shown in the help menu the Marketplace: Interfaces with the module marketplace to pick and choose modules you want. On your first load of recon-ng note the message below. Script Records and executes command scripts
Pdb Starts a Python Debugger session (dev only) Options Manages the current context options Modules Interfaces with installed modules Marketplace Interfaces with the module marketplace Keys Manages third party resource credentials [recon-ng v5.0.3, Tim Tomes No modules enabled/installed.įrom the console it is easy to get help and get started with your recon.ĭb Interfaces with the workspace's database Make sure you have git and pip installed.
COMMENT UTILISER PROXIFIER UPDATE
Update Kali to ensure latest dependencies installed.įor those seeking the latest code on Ubuntu, the process is nearly as simple. Often used with the Kali Linux penetration testing distribution, installing within Kali is a simple matter of apt-get update & apt-get install recon-ng. This article has been updated October 2019 to reflect the changes in version 5. The interactive console provides a number of helpful features, such as command completion and contextual help.