Skip to content

Reconnaissance is one of the most important preparatory steps to hacking.You must know the operating system, the ports, the services, the applications, and sometimes even the language of the target to be effective. If you haven't taken the time to gather this info, then you are likely wasting your time.

License

5l1v3r1/Reconnaissance_PRO

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

screenshot from 2019-01-08 14-05-29

Reconnaissance_PRO

Reconnaissance is one of the most important preparatory steps to hacking.You must know the operating system, the ports, the services, the applications, and sometimes even the language of the target to be effective. If you haven't taken the time to gather this info, then you are likely wasting your time.

Therefore this script is contain all essential techniques that can help to get essentails infromations about ur target victim

THIS IS ADVANCED TOOL, so use it in your own risk .....@mR_AnonyMous

⭕️ Getting Started

  1. git clone https://github.com/mRanonyMousTZ/Reconnaissance_PRO.git

  2. cd Reconnaissance_PRO

  3. chmod +x setup.sh

  4. ./setup.sh

  5. chmod +x Reconnaissance.sh

  6. ./Reconnaissance.sh

  7. enjoy...................

About

Reconnaissance is one of the most important preparatory steps to hacking.You must know the operating system, the ports, the services, the applications, and sometimes even the language of the target to be effective. If you haven't taken the time to gather this info, then you are likely wasting your time.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Shell 100.0%