Recon-ng Information gathering tool in Kali Linux

Recon-ng is a web-based open-source reconnaissance tool (OSINT) written in Python, often paired with the Kali Linux penetration distribution. The tool reduces time spent harvesting information from open resources and consists of an extensive range of modules and database interactions.



Installation process:-

apt update &&  apt upgrade -y
Then root your terminal
then again type 
apt update &&  apt upgrade -y
apt install recon-ng
recon-ng

Installation process video:-



Post a Comment

If you have any doubts. Please comment me

Previous Post Next Post