leebaird / discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
MIT License
3.41k stars 819 forks source link

API problem #129

Closed thgitadm closed 5 years ago

thgitadm commented 5 years ago

Hello. I'm really struggling to add api keys for recon-ng. Can any one give advice how to do it?

leebaird commented 5 years ago

recon-ng keys list # Lists all keys and values keys add keys list # Verify that you key has been added.