White Hat Institute

ReconDog - All-in-one tool for quick reconnaissance

ReconDog is an across-the-board instrument for all your fundamental information gathering needs. It utilizes APIs to accumulate all the data, so your identity isn’t uncovered.

Use the following GitHub page to download it: “https://github.com/s0md3v/ReconDog”.

ReconDog

Clone the tool to the “/opt” directory.

Ex: (root@kali:/opt# git clone https://github.com/s0md3v/ReconDog.git).

Navigate to the “ReconDog” folder and install all requirements.

Ex: (root@kali:/opt/ReconDog# pip install -r requirements.txt).

Change the permission of the “dog” file and run the tool.

Ex: (root@kali:/opt/ReconDog# chmod +x dog), (root@kali:/opt/ReconDog# ./dog).

ReconDog 2

Once you start ReconDog, you’ll be greeted with a menu page and perform every task individually. In our example, we will try to do it all at once and select the option “0”. After providing the domain name of your target website, hit “Enter,” and it will perform all possible information gathering techniques for you.

ReconDog 3

This tool will try to find open ports, running services, subdomains, detect honeypots, and many more.

ReconDog 4

ReconDog is an excellent tool for gathering information. This tool can be used to collect a lot of useful data, and the best part is that it is very simple to use and everything works flawlessly.