Lab5: Step by Step Install and Practice Recon-ng

Recon-ng is a powerful web reconnaissance framework that provides a powerful environment for open-source web-based reconnaissance. This document outlines the step-by-step process to install Recon-ng and offers guidance on how to practice using its features effectively.

Step by Step Install and Practice Recon-ng

Step by Step Install and Practice Recon-ng

Abstract

This document serves as a comprehensive guide for installing and practicing with Recon-ng, a popular reconnaissance tool used by security professionals and ethical hackers. It covers the installation process on various operating systems, basic commands, and practical exercises to help users familiarize themselves with the framework’s capabilities.

Installation Steps

Prerequisites

Before installing Recon-ng, ensure that you have the following prerequisites:

  • Python 3.x installed on your system.

  • Git installed for cloning the repository.

Step 1: Clone the Repository

Open your terminal and run the following command to clone the Recon-ng repository from GitHub:

git clone https://github.com/lanmaster53/recon-ng.git

Step 2: Navigate to the Directory

Change into the Recon-ng directory:

cd recon-ng

Step 3: Install Dependencies

Recon-ng requires several Python libraries. You can install them using pip. Run the following command:

pip install -r REQUIREMENTS

Step 4: Start Recon-ng

To start Recon-ng, simply run:

python recon-ng

You should see the Recon-ng console interface.

Basic Commands

Once you have Recon-ng running, familiarize yourself with some basic commands:

  • help: Displays a list of available commands.

  • workspaces: Manage different workspaces for your projects.

  • modules: List available modules for various reconnaissance tasks.

  • use [module_name]: Load a specific module to use.

  • show options: Display options for the currently loaded module.

  • set [option] [value]: Set an option for the loaded module.

  • run: Execute the loaded module.

Conclusion

Recon-ng is a versatile tool for conducting web reconnaissance. By following the steps outlined in this document, you can install and start practicing with Recon-ng effectively. Explore its various modules and features to enhance your reconnaissance skills and improve your security assessments.