Recon-ng for OSINT
howtonetwork howtonetwork
131K subscribers
3,116 views
0

 Published On Aug 23, 2023

Recon-ng is a full-featured reconnaissance framework designed with the goal of providing a powerful environment to conduct open-source web-based reconnaissance quickly and thoroughly.

This follow-along lab for cybersecurity engineers shows you step-by-step how to recover files using autopsy. This is tested in the CompTIA CySA+ certification exam.

Use coupon code 'youtube' to get a discount on our access all areas IT certification lab training for over 10 certification exams.

https://www.101labs.net/courses/101-l...

Recon-ng is a full-featured web-based open-source reconnaissance tool (OSINT) written in Python. It is often paired with the Kali Linux penetration distribution. The tool reduces time spent harvesting information from open resources and consists of an extensive range of modules and database interaction. Recon-ng is useful for collating information into one centralized source for a database.

Here are some of the features of Recon-ng:

A modular architecture that allows for easy customization and extension
A powerful database engine that can store and query large amounts of data
A wide range of modules for gathering information from a variety of sources, including social media, web servers, and DNS records
A user-friendly interface that makes it easy to use even for beginners
Recon-ng can be used for a variety of purposes, including:

Penetration testing
Security research
Competitive intelligence gathering
Legal investigations
Fraud detection
If you are looking for a powerful and versatile OSINT tool, Recon-ng is a great option. It is easy to use, extensible and can be used for a variety of purposes.

Here are some of the specific modules that Recon-ng includes:

DNS: This module can be used to gather information about DNS records, such as IP addresses, hostnames, and MX records.
Fingerprinting: This module can be used to identify the operating system, web server, and other software running on a target system.
Host discovery: This module can be used to find hosts on a network, such as IP addresses and hostnames.
Pinger: This module can be used to send ping requests to hosts and gather information about their availability.
Whois: This module can be used to query the WHOIS database to gather information about domain names, such as registrant contact information.
These are just a few of the many modules that Recon-ng includes. For a complete list, please see the Recon-ng documentation.

show more

Share/Embed