Recon-ng

Recon-ng is an extremely powerful and flexible tool that is capable of performing both passive as well as active information gathering. It has got numerous modules that can be plugged in and triggered to gather information as required. It functions quite similar to Metasploit.

The following screenshot shows various modules available as part of Recon-ng:

We can select any module of our choice and then execute it, as shown in the following screenshot:

Recon-ng is really a tool providing a wealth of information about the target system. You can explore various modules of Recon-ng to better understand its aspects and usability.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.138.175.180