leebaird / discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
MIT License
3.41k stars 822 forks source link

Add recon-ng #58

Closed leebaird closed 8 years ago

leebaird commented 8 years ago

Use invisible option 98 from the main menu to test.

Use invisible option 97 from the main menu to generate files: creds.txt emails.txt hosts.txt names.txt subdomains.txt