You are on page 1of 8

Recon-ng Information Gathering Tool in Kali

Linux
In Kali Linux, Recon-ng is a free and open-source tool available on GitHub. Recon-ng is built
on Open-Source Intelligence (OSINT), the most simple and effective reconnaissance tool.
Recon-ng UI is fairly similar to that of Metasploit 1 and Metasploit 2. On kali Linux, we can use
Recon-ng to execute a command-line interface. We can use this tool to obtain our target
(domain) information. The interactive console has a variety of useful features,
including command completion and contextual help. This tool is written in Python. It
contains numerous modules such as database interaction, interactive help, command
completion, Recon-ng that offer a powerful environment where open-source web-based
reconnaissance can be performed, and we can collect any information.

Features of Recon-ng
The following are the features of the Recon-ng:

o Recon-ng is a comprehensive set of information gathering modules. It features a large


number of modules that can be used to gather information.
o Recon-ng is a simple and effective reconnaissance tool.
o Recon-ng is a free and open-source tool that we can download and use without charge.
o Recon-ng is a tool for gathering information and assessing the vulnerability of web
applications.
o Pentesters will find it easier to work with Recon-ng because it can target a single
domain and find all of its subdomains.
o In order to scan IoT devices, Recon-ng uses the Shodan search engine.
o The interactive console of Recon-ng's offers a number of useful features.
o ng is a powerful tool for finding flaws in the code of web apps and websites.
o ng works and acts as a web application/website scanner.
o The interface of Recon-ng is much similar to metasploitable 1 and metasploitable 2,
making it simple to use.
o The modules of Recon-ng are as follows: Geoip lookup, banner grabbing, DNS
lookup, and port scanning. These modules make this tool extremely powerful.

Uses of Recon-ng
The following are the used of Recon-ng:
o Recon-ng is used to detect the target's IP addresses.
o With the help of this tool, we can find sensitive files like txt.
o We used Recon-ng to detect Content Management Systems (CMS) using a target
web application.
o Recon-ng contains several modules which we can use to gather information about the
target.
o Recon-ng port scanner modules find closed and open ports that are used to maintain
access to the server.
o Recon-ng subdomain finder modules are used to find subdomains of a singer domain.
o We can use Recon-ng to find information related to the Geo-IP lookup, port scanning,
Banner grabbing. Sub-domain information. DNS lookup, reverse IP using WHOIS
information.
o We can use Recon-ng to look for error-based SQL injections.

How to Install Recon-ng


The following are the steps that we used to install Recon-ng

Step 1: First, we have to open our Kali Linux terminal.

Step 2: Next, we have to run the following command.

1. Git clone https://github.com/lanmasters53/recon-ng.git

Congratulations, recon-ng has been successfully installed on our Kali Linux. Now, all we have to
do is run recon-ng.
Step 3: Now, we have to type the following command to run Recon-ng.

1. Recon-ng

Recon-ng is now successfully downloaded and running.

Step 4: Type the following command into our Kali Linux terminal and press enter to start recon-
ng.

1. Recon-ng
Step 5: In order to be Reconnaissance, we must first create a workspace for it. Workspaces
are separate spaces where we may conduct reconnaissance on various targets. Simply type
the following command to learn about workspaces.

1. Workspaces
Step 6: We have created workspaces for ourselves. Now go to the marketplace and install
modules to begin our Reconnaissance. We have named our workspace javatpoint. Now we will
Reconnaissance the workspace of javatpoint. We will go to the marketplace and install the
modules which we want.

1. Marketplace search
Step 7: As we can see, there is a list of modules, and many of them are not installed therefore
type the following command to install those modules.

1. marksheet install (module name)


Step 8: We can see that the module recon/companies-domains/viewdns_reverse_whois has
been installed. Now we will load this module into our javatpoint workspace.

1. modules load (module name)

Step 9: As we can see, we are now in the viewdns_reverse_whois module. To utilize this
module, we must first set the source.

1. Options set SOURCE (domain name)


We have set google.com as a source by command options set SOURCE google.com. Recon-ng
is Open-Source Intelligence, the simplest and most useful reconnaissance tool. Recon-ng UI is
fairly similar to that of Metasploit 1 and Metasploit 2. On Kali Linux, Recon-ng provides
a command-line interface that we can run on Kali Linux. This tool can be used to collect data
on our target (domain). The interactive console comes with a variety of useful features,
including command completion and contextual help. It is a Web Reconnaissance tool which is
written in Python. Recon-ng offers various modules such as database interaction, interactive
help, built-in convenience, command completion. Recon-ng offers a strong environment
where we may conduct open-source web-based reconnaissance and collect all information.

You might also like