All Categories → Security → reconnaissance

Top 138 reconnaissance open source projects

Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Attacksurfacemapper
AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Git Hound
Reconnaissance tool for GitHub code search. Finds exposed API keys using pattern matching, commit history searching, and a unique result scoring system.
Sherlock
🔎 Hunt down social media accounts by username across social networks
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Gasmask
Information gathering tool - OSINT
Shuffledns
shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.
Odin
Automated network asset, email, and social media profile discovery and cataloguing.
Shotlooter
a recon tool that finds sensitive data inside the screenshots uploaded to prnt.sc
Witnessme
Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Maryam
Maryam: Open-source Intelligence(OSINT) Framework
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Recon Pipeline
An automated target reconnaissance pipeline.
Cloudscraper
CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.
Recon My Way
This repository created for personal use and added tools from my latest blog post.
Procspy
Python tool that monitors and logs user-run commands on a Linux system for either offensive or defensive purposes..
Megplus
Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]
UnChain
A tool to find redirection chains in multiple URLs
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
DaProfiler
DaProfiler allows you to create a profile on your target based in France only. The particularity of this program is its ability to find the e-mail addresses your target.
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
querytool
Querytool is an OSINT framework based on Google Spreadsheets. With this tool you can perform complex search of terms, people, email addresses, files and many more.
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
lazyGrandma
a shell script aim to automatically launch 50+ online web scanning tools in the Browsaer against a target domain in a 10 waves
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
sedoppkit
A knockoff social-engineer toolkit
mailcat
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
go-spyse
The official wrapper for spyse.com API, written in Go, aimed to help developers build their integrations with Spyse.
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
apkizer
apkizer is a mass downloader for android applications for all available versions.
61-120 of 138 reconnaissance projects