Hacking Tools

AutoRecon – An Open Source Enumeration Tool

AutoRecon is an enumeration tool that performs automated enumeration with multi-threaded capabilities. It is purposely built to be used for CTFs, exams (like OSCP) and other penetration testing environments for saving as much time as possible.

This tool works by performing port scans/service detection scans, and then as per the result of the scan, it launches further enumeration scans of those services using different tools.

The list of other tools that are included in it are;

  • curl
  • enum4linux
  • gobuster
  • nbtscan
  • nikto
  • nmap
  • onesixtyone
  • oscanner
  • smbclient
  • smbmap
  • smtp-user-enum
  • snmpwalk
  • sslscan
  • svwar
  • tnscmd10g
  • whatweb
  • wkhtmltoimage

Downloading and Configuring Autorecon

It can be downloaded in the Kali Linux with the following command;

git clone https://github.com/Tib3rius/AutoRecon.git

Once the download completes, make sure you have python3 installed as it is a pre-requisite for the running it. You need to navigate to its downloaded directory and make sure you have all the recommended python packages installed by using the command given below;

python3 -m pip install requirements.txt

Running Autorecon

We will first look for the help file;

python3 autorecon.py -h

The default port scan performs the full TCP port scan, a top 20 UDP port scan, and a top 1000 TCP port scan. The reason for running all the scans is simple: most open ports will generally be in the top 1000, and we want to start enumerating services quickly, rather than wait for Nmap to scan every single port on the first sweep.

In this example, we will use some basic options, like starting with the service enumeration and saving the result in a directory with them. Start the default service enumeration scan with;

python3 autorecon.py -h <IP ADDRESS>

As it can be seen that the command line output will be colorized if your terminal supports it and the result will be saved in the directory of the same tool directory.

It will not only saved but in a managed way so that the type of results you are looking for can be specified.

To Top

Pin It on Pinterest

Share This