Website Recon

"KNOW YOUR ENEMY, KNOW HIS SWORD." - MIYAMOTO MUSASHI

An attacker with more information will likely have a high chance of succeeding in an attack and gathering as much information as we can without being detected by the target is a key aspect of web recon.

Since reconnaissance is an essential part of security as a whole, be it red-teaming, security engineering or pen-testing.

Which is why Tools & techniques of information gathering/Recon is very fundamental.

Last updated