Find and Exploit a Vulnerability in Website, Step by Step



NOTE: Following materials are for EDUCATIONAL PURPOSES ONLY! HaCoder won’t take response for your actions!
How Find and Exploit a Vulnerability in Website with Recon-NG

Installing recon-ng on Kali Linux
We are going to install recon-ng on Kali Linux. To install recon-ng and place it in the opt directory, we are going to use git clone by typing in the following command in the terminal window.
cd /opt; git clone https://LaNMaSteR53@bitbucket.org/LaNMaSteR53/recon-ng.git
cd /opt/recon-ng
./recon-ng
Installing Recon-ng
Starting recon-ng
Recon-ng is an open-source framework coded in python by Tim Tomes a.k.a LaNMaSteR53. Its interface is modeled after the look of the Metasploit Framework but it is not for exploitation or for spawning a meterpreter session or a shell, it is for web-based reconnaissance and information gathering. It is not a menu driven UI. Do not type numbers. Use commands or type help.
It comes with modules to support your web reconnaissance adventure and information gathering just like Metasploit’s auxiliary and exploit modules. The modules pre-loaded for this framework are categorized into Auxiliary, Contacts, Hosts, Output, and Pwnedlist module types.
You can view the modules by typing show modules
show modules recon-ng
Share on Google Plus

About Unknown

He is a founder of cyber wolves page and a facebook group. He is a begginner on programming though he has shared many knowledge what he achieve through blogs and created many blogs for others to easy to find out him and study the shared knowledge. You can find out him on facebook and twitter.
    Blogger Comment
    Facebook Comment

0 comments:

Post a Comment