- 浏览: 288051 次
文章分类
- 全部博客 (276)
- burp+hydra暴力破解 (1)
- kali linux工具集 (6)
- kali (59)
- linux (54)
- password (14)
- web (63)
- 渗透测试 (50)
- windows (40)
- metasploit (9)
- 信息收集 (32)
- burp suit (4)
- 安全审计 (9)
- https://github.com/secretsquirrel/the-backdoor-factory (0)
- nmap (4)
- arachni (2)
- 工具 (5)
- sql (3)
- 网络 (2)
- 后渗透测试 (10)
- 内网 (5)
- 无线 (2)
- C (3)
- bios (1)
- RoR (12)
- mongodb (1)
- linxu (1)
- gdb (1)
- linux,虚拟化 (1)
- python (4)
最新评论
Recon-ng是一个python的开源框架,它的接口类似metasploit,但是不是用来利用漏洞或生成meterpreter session或shell。它用来web侦查和信息收集。它支持类似auxiliary和exploit模块的web侦查和信息收集。
root@kali:~# recon-ng
_/_/_/ _/_/_/_/ _/_/_/ _/_/_/ _/ _/ _/ _/ _/_/_/
_/ _/ _/ _/ _/ _/ _/_/ _/ _/_/ _/ _/
_/_/_/ _/_/_/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/ _/ _/ _/ _/_/_/
_/ _/ _/ _/ _/ _/ _/ _/_/ _/ _/_/ _/ _/
_/ _/ _/_/_/_/ _/_/_/ _/_/_/ _/ _/ _/ _/ _/_/_/
+---------------------------------------------------------------------------+
| _ ___ _ __ |
| |_)| _ _|_ |_|.|| _ | _ |_ _ _ _ _ _|_o _ _ (_ _ _ _o_|_ |
| |_)|(_|(_|\ | ||||_\ _|_| || (_)| |||(_| | |(_)| | __)(/_(_|_|| | | \/ |
| / |
| Consulting | Research | Development | Training |
| http://www.blackhillsinfosec.com |
+---------------------------------------------------------------------------+
[recon-ng v4.1.7, Tim Tomes (@LaNMaSteR53)]
[57] Recon modules
[5] Reporting modules
[2] Exploitation modules
[2] Discovery modules
[1] Import modules
Auxiliary
模块包含
[recon-ng][default] > show modules
Discovery
---------
discovery/info_disclosure/cache_snoop
discovery/info_disclosure/interesting_files
Exploitation
------------
exploitation/injection/command_injector
exploitation/injection/xpath_bruter
Import
------
import/csv_file
Recon
-----
recon/companies-contacts/facebook
recon/companies-contacts/jigsaw
recon/companies-contacts/jigsaw/point_usage
recon/companies-contacts/jigsaw/purchase_contact
recon/companies-contacts/jigsaw/search_contacts
recon/companies-contacts/linkedin_auth
recon/companies-contacts/linkedin_crawl
recon/contacts-contacts/mangle
recon/contacts-contacts/namechk
recon/contacts-contacts/rapportive
recon/contacts-creds/haveibeenpwned
recon/contacts-creds/pwnedlist
recon/contacts-creds/should_change_password
recon/contacts-social/dev_diver
recon/contacts-social/twitter
recon/creds-creds/adobe
recon/creds-creds/bozocrack
recon/creds-creds/hashes_org
recon/creds-creds/leakdb
recon/domains-contacts/builtwith
recon/domains-contacts/pgp_search
recon/domains-contacts/whois_pocs
recon/domains-creds/pwnedlist/account_creds
recon/domains-creds/pwnedlist/api_usage
recon/domains-creds/pwnedlist/domain_creds
recon/domains-creds/pwnedlist/domain_ispwned
recon/domains-creds/pwnedlist/leak_lookup
recon/domains-creds/pwnedlist/leaks_dump
recon/domains-domains/brute_suffix
recon/domains-hosts/baidu_site
recon/domains-hosts/bing_domain_api
recon/domains-hosts/bing_domain_web
recon/domains-hosts/brute_hosts
recon/domains-hosts/google_site_api
recon/domains-hosts/google_site_web
recon/domains-hosts/netcraft
recon/domains-hosts/shodan_hostname
recon/domains-hosts/ssl_san
recon/domains-hosts/vpnhunter
recon/domains-hosts/yahoo_site
recon/domains-vulnerabilities/punkspider
recon/domains-vulnerabilities/xssed
recon/hosts-hosts/bing_ip
recon/hosts-hosts/ip_neighbor
recon/hosts-hosts/ipinfodb
recon/hosts-hosts/resolve
recon/hosts-hosts/reverse_resolve
recon/locations-locations/geocode
recon/locations-locations/reverse_geocode
recon/locations-pushpins/flickr
recon/locations-pushpins/picasa
recon/locations-pushpins/shodan
recon/locations-pushpins/twitter
recon/locations-pushpins/youtube
recon/netblocks-hosts/reverse_resolve
recon/netblocks-hosts/shodan_net
recon/netblocks-ports/census_2012
Reporting
---------
reporting/csv
reporting/html
reporting/list
reporting/pushpin
reporting/xml
模块包含:
auxiliary_elmah – ’elmah.axd’ log web页面检查
auxiliary_googli – 使用Goog.li哈希数据库进行逆向hash查询
auxiliary_mangle – 根据收集到的信息,对数据库中所有内容进行混合, 生成email地址,user name
auxiliary_noisette – 对Noisette.ch哈希数据库进行逆向hash查询
auxiliary_pwnedlist – 使用PwnedList.com检查邮箱是否泄漏
auxiliary_resolve – 逆向ip查询
auxiliary_server_status –服务器状态页面检查
contacts_jigsaw – 使用Jigsaw.com来收集信息
contacts_linkedin_auth – 通过LinkedIn.com使用认证的联系网络在收集信息
hosts_baidu – Baidu
hosts_bing – Bing hostname枚举
hosts_brute_force – DNS Hostname暴力破解
hosts_google – Google hostname枚举
hosts_netcraft – Netcraft hostname枚举
hosts_shodan – Shodan hostname枚举
hosts_yahoo – Yahoo hostname枚举
与Pwnedlist关联的模块使用Pwnedlist.com来获得详细的口令和被泄露的user账号。
pwnedlist_account_creds – PwnedList 账号口令获取
pwnedlist_api_usage – PwnedList API 使用统计信息获取
pwnedlist_domain_creds – PwnedList Pwned域口令获取
pwnedlist_domain_ispwned – PwnedList Pwned 域统计信息获取
pwnedlist_leak_lookup – PwnedList泄漏细节获取
基本使用
1. 输入help
[recon-ng][default] > help
Commands (type [help|?] <topic>):
---------------------------------
add Adds records to the database
back Exits current prompt level
del Deletes records from the database
exit Exits current prompt level
help Displays this menu
keys Manages framework API keys
load Loads specified module
pdb Starts a Python Debugger session
query Queries the database
record Records commands to a resource file
reload Reloads all modules
resource Executes commands from a resource file
search Searches available modules
set Sets module options
shell Executes shell commands
show Shows various framework items
spool Spools output to a file
unset Unsets module options
use Loads specified module
workspaces Manages workspaces
Name Current Value Req Description
------ ------------- --- -----------
SOURCE default yes source of input (see 'show info' for details)
SOURCE => 163.com
运行结果:
xxx.COM
------- URL: http://searchdns.netcraft.com/?restriction=site%2Bends%2Bwith&host=xxx.com
mail.xxx.com
v.xxx.com
music.xxx.com
temp.xxx.com
sports.xxx.com
entry.mail.xxx.com
ent.xxx.com
twebmail.mail.xxx.com
api.blog.xxx.com
blog.xxx.com
tech.xxx.com
www.xxx.com
money.xxx.com
ud.blog.xxx.com
caipiao.xxx.com
reg.xxx.com
cwebmail.mail.xxx.com
photo.xxx.com
news.xxx.com
comment.news.xxx.com
Next page available! Requesting again...
Sleeping to Avoid Lock-out...
URL: http://searchdns.netcraft.com/?restriction=site%2Bends%2Bwith&host=xxx.com&last=tech.xxx.com&from=21
digi.xxx.com
comment.money.xxx.com
war.xxx.com
email.xxx.com
lady.xxx.com
显示发现的主机
+---------------------------------------------------------------------------------------------+
| rowid | host | ip_address | region | country | latitude | longitude |
+---------------------------------------------------------------------------------------------+
| 48 | 1.xxx.com | | | | | |
| 139 | 1.xxx.163.com | | | | | |
root@kali:~# recon-ng
_/_/_/ _/_/_/_/ _/_/_/ _/_/_/ _/ _/ _/ _/ _/_/_/
_/ _/ _/ _/ _/ _/ _/_/ _/ _/_/ _/ _/
_/_/_/ _/_/_/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/ _/ _/ _/ _/_/_/
_/ _/ _/ _/ _/ _/ _/ _/_/ _/ _/_/ _/ _/
_/ _/ _/_/_/_/ _/_/_/ _/_/_/ _/ _/ _/ _/ _/_/_/
+---------------------------------------------------------------------------+
| _ ___ _ __ |
| |_)| _ _|_ |_|.|| _ | _ |_ _ _ _ _ _|_o _ _ (_ _ _ _o_|_ |
| |_)|(_|(_|\ | ||||_\ _|_| || (_)| |||(_| | |(_)| | __)(/_(_|_|| | | \/ |
| / |
| Consulting | Research | Development | Training |
| http://www.blackhillsinfosec.com |
+---------------------------------------------------------------------------+
[recon-ng v4.1.7, Tim Tomes (@LaNMaSteR53)]
[57] Recon modules
[5] Reporting modules
[2] Exploitation modules
[2] Discovery modules
[1] Import modules
Auxiliary
模块包含
[recon-ng][default] > show modules
Discovery
---------
discovery/info_disclosure/cache_snoop
discovery/info_disclosure/interesting_files
Exploitation
------------
exploitation/injection/command_injector
exploitation/injection/xpath_bruter
Import
------
import/csv_file
Recon
-----
recon/companies-contacts/facebook
recon/companies-contacts/jigsaw
recon/companies-contacts/jigsaw/point_usage
recon/companies-contacts/jigsaw/purchase_contact
recon/companies-contacts/jigsaw/search_contacts
recon/companies-contacts/linkedin_auth
recon/companies-contacts/linkedin_crawl
recon/contacts-contacts/mangle
recon/contacts-contacts/namechk
recon/contacts-contacts/rapportive
recon/contacts-creds/haveibeenpwned
recon/contacts-creds/pwnedlist
recon/contacts-creds/should_change_password
recon/contacts-social/dev_diver
recon/contacts-social/twitter
recon/creds-creds/adobe
recon/creds-creds/bozocrack
recon/creds-creds/hashes_org
recon/creds-creds/leakdb
recon/domains-contacts/builtwith
recon/domains-contacts/pgp_search
recon/domains-contacts/whois_pocs
recon/domains-creds/pwnedlist/account_creds
recon/domains-creds/pwnedlist/api_usage
recon/domains-creds/pwnedlist/domain_creds
recon/domains-creds/pwnedlist/domain_ispwned
recon/domains-creds/pwnedlist/leak_lookup
recon/domains-creds/pwnedlist/leaks_dump
recon/domains-domains/brute_suffix
recon/domains-hosts/baidu_site
recon/domains-hosts/bing_domain_api
recon/domains-hosts/bing_domain_web
recon/domains-hosts/brute_hosts
recon/domains-hosts/google_site_api
recon/domains-hosts/google_site_web
recon/domains-hosts/netcraft
recon/domains-hosts/shodan_hostname
recon/domains-hosts/ssl_san
recon/domains-hosts/vpnhunter
recon/domains-hosts/yahoo_site
recon/domains-vulnerabilities/punkspider
recon/domains-vulnerabilities/xssed
recon/hosts-hosts/bing_ip
recon/hosts-hosts/ip_neighbor
recon/hosts-hosts/ipinfodb
recon/hosts-hosts/resolve
recon/hosts-hosts/reverse_resolve
recon/locations-locations/geocode
recon/locations-locations/reverse_geocode
recon/locations-pushpins/flickr
recon/locations-pushpins/picasa
recon/locations-pushpins/shodan
recon/locations-pushpins/twitter
recon/locations-pushpins/youtube
recon/netblocks-hosts/reverse_resolve
recon/netblocks-hosts/shodan_net
recon/netblocks-ports/census_2012
Reporting
---------
reporting/csv
reporting/html
reporting/list
reporting/pushpin
reporting/xml
模块包含:
auxiliary_elmah – ’elmah.axd’ log web页面检查
auxiliary_googli – 使用Goog.li哈希数据库进行逆向hash查询
auxiliary_mangle – 根据收集到的信息,对数据库中所有内容进行混合, 生成email地址,user name
auxiliary_noisette – 对Noisette.ch哈希数据库进行逆向hash查询
auxiliary_pwnedlist – 使用PwnedList.com检查邮箱是否泄漏
auxiliary_resolve – 逆向ip查询
auxiliary_server_status –服务器状态页面检查
contacts_jigsaw – 使用Jigsaw.com来收集信息
contacts_linkedin_auth – 通过LinkedIn.com使用认证的联系网络在收集信息
hosts_baidu – Baidu
hosts_bing – Bing hostname枚举
hosts_brute_force – DNS Hostname暴力破解
hosts_google – Google hostname枚举
hosts_netcraft – Netcraft hostname枚举
hosts_shodan – Shodan hostname枚举
hosts_yahoo – Yahoo hostname枚举
与Pwnedlist关联的模块使用Pwnedlist.com来获得详细的口令和被泄露的user账号。
pwnedlist_account_creds – PwnedList 账号口令获取
pwnedlist_api_usage – PwnedList API 使用统计信息获取
pwnedlist_domain_creds – PwnedList Pwned域口令获取
pwnedlist_domain_ispwned – PwnedList Pwned 域统计信息获取
pwnedlist_leak_lookup – PwnedList泄漏细节获取
基本使用
1. 输入help
[recon-ng][default] > help
Commands (type [help|?] <topic>):
---------------------------------
add Adds records to the database
back Exits current prompt level
del Deletes records from the database
exit Exits current prompt level
help Displays this menu
keys Manages framework API keys
load Loads specified module
pdb Starts a Python Debugger session
query Queries the database
record Records commands to a resource file
reload Reloads all modules
resource Executes commands from a resource file
search Searches available modules
set Sets module options
shell Executes shell commands
show Shows various framework items
spool Spools output to a file
unset Unsets module options
use Loads specified module
workspaces Manages workspaces
[recon-ng][default] > use recon/domains-hosts/netcraft
[recon-ng][default][netcraft] > show options
Name Current Value Req Description
------ ------------- --- -----------
SOURCE default yes source of input (see 'show info' for details)
[recon-ng][default][netcraft] > set SOURCE xxx.com
SOURCE => 163.com
[recon-ng][default][netcraft] > run
运行结果:
xxx.COM
-------
[recon-ng][default] > show hosts
+---------------------------------------------------------------------------------------------+
| rowid | host | ip_address | region | country | latitude | longitude |
+---------------------------------------------------------------------------------------------+
| 48 | 1.xxx.com | | | | | |
| 139 | 1.xxx.163.com | | | | | |
发表评论
-
如何找书
2015-09-20 19:21 346引用intitle:"index.of" ... -
[转]linkedin_crawl
2015-06-30 00:24 450https://blog.netspi.com/collect ... -
[译]从配置错误的web server中dump git数据
2015-03-26 01:07 584原文地址:https://blog.netspi.com/du ... -
gitrob--github信息收集
2015-01-17 00:36 982原文地址:http://michenriksen.com/bl ... -
网站管理员页面一览
2014-11-26 21:51 551从http://packetstormsecurity.com ... -
[译]Doxing
2014-11-20 00:50 973原文地址:http://resources.infosecin ... -
web编码/解码在线工具
2014-11-18 01:26 1147http://www.intern0t.org/xssor/ -
exiftool提取excel 元数据
2014-11-17 23:41 728root@kali:~# file a.xlsx a.xlsx ... -
dnsenum工作方式
2014-11-15 22:49 3671. 首先测试区域传送 2. 然后通过字典暴力破解(/usr/ ... -
recon-ng 百度模块
2014-11-14 01:34 1041kali中使用recon-ng中recon/hosts/gat ... -
使用nmapdb进行nmap的xml格式转换
2014-11-12 20:21 10951. wget https://github.com/argp ... -
nmap cheatsheet
2014-11-12 00:47 388https://blogs.sans.org/pen-test ... -
exiftool消除元数据
2014-11-09 01:26 613在kali中,对于图片中的元数据,可以使用 exiftool ... -
[译]使用SimpleXML扫描内网
2014-11-09 00:06 449原文地址:https://www.idontplaydarts ... -
[译]搜索引擎hack
2014-11-06 00:49 792原文:http://resources.infosecinst ... -
HTTP Traceroute
2014-11-06 00:11 499该工具用来跟踪http的forward响应。 如果访问的是ht ... -
DotDotPwn的https模式
2014-11-05 22:26 891参考: http://www.spentera.com/201 ... -
[译]dotdotpwn使用
2014-11-05 21:26 1652原文地址:https://github.c ... -
目录遍历漏洞小结
2014-11-04 23:32 14731. 首先使用dotdotpwn发现漏洞 2. 如果存在,则使 ... -
dotdotpwn
2014-11-04 23:06 665参考:https://media.blackhat.com/b ...
相关推荐
Recon-ng简介 Recon-ng是一个用Python编写的全面的Web侦察工具,提供了一个命令行界面,使用户能够快速、有效地执行各种侦察任务。它整合了多个数据源,如搜索引擎、社交媒体、域名注册信息等,帮助用户收集关于...
侦查Recon-ng是用Python编写的功能齐全的Web侦察框架。 Recon-ng具有独立的模块,数据库交互,内置的便捷功能,交互帮助和命令完成功能,可提供强大的环境,在其中可以快速,彻底地进行基于Web的开源侦查。 Recon-ng...
用于枚举 vkontakte 联系人的recon-ng框架的基本模块。 基于我的脚本。 您需要在 recon-ng 的core/base.py中将 'vkontakte_token' 添加到 KEY_RESOURCES。 然后你必须检索 VK 的令牌 - , 。 如果您不想采用完整...
欢迎来到侦察市场! 侦察框架的官方模块存储库。 有关对模块进行贡献或开发的,请参见官方中的“ 。 该存储库不适合独立使用。 在Recon-ng框架内使用Recon-ng市场。 要下载和使用Recon-ng,请访问。
侦察-NG由@ LaNMaSteR53 - 通过@securelyinsecure实现的附加功能和对python的移植: 用法: recon-enum.py [-h] -d [-B] [-S] [-R] [--reset_workspace] 可选参数 -h, --help show this help message and exit...
Google API 介绍
Recon-NG-Web侦察框架 SetoolKit-社会工程工具包 WhatWeb-下一代网络扫描仪 Maltego-交互式数据挖掘工具 映射: Nmap-IP,开放端口等等 Firefox-网络浏览器 Firefox浏览器扩展 Burp Suite Pro 打p套件扩展 Burp ...
域中包含的工具需要Kali Linux(首选)或Debian 7+和Recon-ng domained使用多个子域枚举工具和单词列表来创建唯一的子域列表,这些子域传递给EyeWitness,以使用分类的屏幕截图,服务器响应标头和基于签名的默认...
如果您具有Metasploit或Recon-ng的技能,则可以轻松地使用它,而无需先决条件;否则,请阅读《 。 该项目的界面在很大程度上受到启发。 安装 对于安装,不需要安装许多模块,只需要一个“请求”库 支持的操作系统 ...
AWSBucketDump AWSBucketDump是一种用于快速枚举AWS S3存储桶以寻找战利品的工具。 它类似于子域bruteforcer,但专门为S3存储... 如果您瞄准的是特定公司,则可能要使用jhaddix的enumall工具,该工具利用了recon-ng和Al
- 社区提供了丰富的第三方插件,如CSRF Hunter、Recon-ng、Pentest-Tools等,覆盖了不同测试场景的需求。 - 插件通常通过Extender模块加载,可以实现定制化的安全测试流程。 4. **使用场景**: - **渗透测试**:...
亚巴顿红队的运作涉及杂技,持续数月,并且在政治上敏感;他们需要大量的监视,巩固和谨慎。 Wavestone的红队运营管理软件...已认证,隐身启用网络钓鱼以及远程命令执行其它功能侦察:到NMAP,Recon-NG,HunterIO和Am
攻击者的常用工具之一是Recon-Ng,这是一种信息收集工具,可以用于搜集目标电子邮件和相关域名信息,为后续的攻击做好准备。Metasploit框架则被用来生成恶意宏文件,通过macro_pack进行混淆,使得攻击更具隐蔽性。...
│ 任务098:XSS-简介、跨站脚本检测和常见的利用手段.mp4 │ 任务099:XSS- 键盘记录器和反射型XSS.mp4 │ 任务100:存储型XSS和BEEF浏览器框架.mp4 │ 任务101:CSRF.mp4 │ 任务102:WEBSHELL.mp4 │ 任务103:...
- **Recon-ng**:Recon-ng 是一款模块化的网络信息收集工具,可以自动化地执行多种信息收集任务。 **示例(Nmap 基本用法)**: ```bash # 扫描指定 IP 地址的开放端口 nmap 192.168.1.1 # 扫描指定范围内的主机...
在侦察阶段,Abaddon整合了Nmap、recon-ng和Hunter.io等工具进行网络扫描,通过Amass对结果进行整合。未来,该工具的目标是集成更多侦察工具,并统一其结果,以提高效率和准确性。 在红队操作中,构建C&C基础设施是...
3. **IP地址追踪**:例如,GeoIP库可以帮助定位IP地址的地理位置,而Recon-ng(Python信息收集工具)则可以收集与IP相关的WHOIS数据和其他网络信息。 4. **网站信息收集**:Nmap用于网络扫描,可以发现开放端口和...
- **theHarvester** 和 **Recon-NG** 用于信息搜集。 - **pwdump** 和 **fgdump** 用于获取Windows系统的密码散列。 - **Netcat** 用于网络连接和数据传输。 - **Sysinternals** 工具集包含了多种Windows系统下的...
教程可能涵盖了使用各种工具和技术的实际操作,如Burp Suite、Metasploit、Recon-ng等,以及如何分析和解释收集到的数据,为后续的漏洞利用和渗透测试做好准备。 在前端安全方面,信息收集同样关键,因为前端应用...