How to Install and Uninstall recon-ng Package on Kali Linux

Last updated: May 06,2024

1. Install "recon-ng" package

Please follow the step by step instructions below to install recon-ng on Kali Linux

$ sudo apt update $ sudo apt install recon-ng

2. Uninstall "recon-ng" package

Please follow the instructions below to uninstall recon-ng on Kali Linux:

$ sudo apt remove recon-ng $ sudo apt autoclean && sudo apt autoremove

3. Information about the recon-ng package on Kali Linux

Package: recon-ng
Version: 5.1.2-1.1
Installed-Size: 271
Maintainer: Debian Security Tools
Architecture: all
Depends: libjs-jquery, libjs-skeleton, node-normalize.css, python3, python3-dicttoxml, python3-dnspython, python3-flask, python3-lxml, python3-requests, python3-xlsxwriter, python3-yaml, python3-mechanize, python3-flasgger, python3-redis, python3-flask-restful, python3-rq, python3:any
Size: 52340
SHA256: 32d5cc20158dfa28cb490e452bfafae2ad9cf547cb5e0acc0b31fa8d5ca5dc08
SHA1: bde2557de8f3b3d53334a49b223902a804b4bbd6
MD5sum: c26e5026cf598688a6a167b1379cdb13
Description: Web Reconnaissance framework written in Python
Recon-ng is a full-featured Web Reconnaissance framework written in Python.
Complete with independent modules, database interaction, built in convenience
functions, interactive help, and command completion, Recon-ng provides a
powerful environment in which open source web-based reconnaissance can be
conducted quickly and thoroughly.
.
Recon-ng has a look and feel similar to the Metasploit Framework, reducing the
learning curve for leveraging the framework. However, it is quite different.
Recon-ng is not intended to compete with existing frameworks, as it is designed
exclusively for web-based open source reconnaissance. If you want to exploit,
use the Metasploit Framework. If you want to Social Engineer, use the Social
Engineer Toolkit.
Description-md5:
Homepage: https://github.com/lanmaster53/recon-ng
Section: utils
Priority: optional
Filename: pool/main/r/recon-ng/recon-ng_5.1.2-1.1_all.deb