How to Install and Run UserRecon Tool

 

UserRecon tool is used to find usernames across over 75 social networks. It is very useful when you are running an investigation to determine the usage of the same username across different social media platforms such as Twitter, Instagram, MySpace, Youtube, Reddit, WordPress, GitHub, and many more. With the push of a button, an OSINT investigator will be able to find whether the same username exists on different social media networks. It is a very convenient and easy-to-use tool.


Installation process:-

apt update
apt upgrade
pkg install git
git clone https://github.com/wishihab/userrecon.git
cd userrecon
bash userrecon.sh


Installation process video:-



Post a Comment

If you have any doubts. Please comment me

Previous Post Next Post