Hacking Tools

FinalRecon – An All In One OSINT Tool for Web Reconnaissance

Final Recon is a useful tool for gathering data about a target from open source resources, the tool is written in Python3.

Installation steps

It is really easy to install the tool from the official github link: https://github.com/thewhiteh4t/FinalRecon/blob/master/finalrecon.py

There are also a few non standard python3 libraries required for the tool to

What does it do?

SSL certificate checking, Whois information, header analysis and crawling. It is written with python libraries, so it can be easily customized. You can take a quick look at the mentioned modules in case you need to reuse or further develop the tool: https://github.com/thewhiteh4t/FinalRecon/tree/master/modules.

The full usage is demonstrated in the following picture and requires one parameter which is the url of the website:

python3 finalrecon.py --full https://google.com

This tool was also chosen for the same reason like my last article: https://latesthackingnews.com/2019/11/23/dsxs-an-open-source-simple-and-effective-xss-scanner-that-can-be-easily-customized/.

To Top

Pin It on Pinterest

Share This