All Projects → reconmap → reconmap

reconmap / reconmap

Licence: Apache-2.0 license
Vulnerability assessment and penetration testing automation and reporting platform for teams.

Programming Languages

javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to reconmap

Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1221.49%)
Mutual labels:  penetration-testing, vulnerability, infosec, vulnerability-management, security-automation, devsecops
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-70.25%)
Mutual labels:  infosec, vulnerability-management, security-automation, devsecops
Django Defectdojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Stars: ✭ 1,926 (+695.87%)
Mutual labels:  vulnerability-management, security-automation, devsecops
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-22.73%)
Mutual labels:  infosec, security-automation, devsecops
Huntr
Vulnerability Database | huntr.dev
Stars: ✭ 136 (-43.8%)
Mutual labels:  bug-bounty, vulnerability, vulnerability-management
MixewayHub
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.
Stars: ✭ 80 (-66.94%)
Mutual labels:  vulnerability-management, security-automation, devsecops
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-93.39%)
Mutual labels:  vulnerability, infosec, vulnerability-management
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (+10.33%)
Mutual labels:  vulnerability, infosec, devsecops
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+2894.21%)
Mutual labels:  penetration-testing, bug-bounty, infosec
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+1321.07%)
Mutual labels:  penetration-testing, bug-bounty, infosec
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-82.23%)
Mutual labels:  penetration-testing, bug-bounty, infosec
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-28.93%)
Mutual labels:  penetration-testing, infosec, devsecops
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+4218.6%)
Mutual labels:  penetration-testing, vulnerability, vulnerability-management
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (-41.32%)
Mutual labels:  penetration-testing, bug-bounty, infosec
pentest-reports
Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.
Stars: ✭ 111 (-54.13%)
Mutual labels:  penetration-testing, infosec
S3Scan
Script to spider a website and find publicly open S3 buckets
Stars: ✭ 21 (-91.32%)
Mutual labels:  penetration-testing, infosec
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (-14.05%)
Mutual labels:  penetration-testing, infosec
filter-var-sqli
Bypassing FILTER_SANITIZE_EMAIL & FILTER_VALIDATE_EMAIL filters in filter_var for SQL Injection ( xD )
Stars: ✭ 29 (-88.02%)
Mutual labels:  penetration-testing, bug-bounty
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-47.93%)
Mutual labels:  penetration-testing, infosec
clairvoyance
Obtain GraphQL API Schema even if the introspection is not enabled
Stars: ✭ 448 (+85.12%)
Mutual labels:  penetration-testing, bug-bounty

Gitter Twitter YouTube huntr

Reconmap logo

Reconmap is a vulnerability assessment and penetration testing platform that helps pentesters and other infosec teams collaborate on security projects, from planning, to testing and reporting. The tool's aim is to go from recon to report in the least possible time.

Demo

Details on how to connect to the live demo server can be found here.

Documentation

Go to https://docs.reconmap.com to find the user, admin and developer manuals.

Runtime requirements

  • Docker
  • Docker compose

How to run it locally with Docker compose

  1. First you need to start your docker containers:
docker-compose up -d
  1. After this, open your browser at http://localhost:5500

How to run on Kubernetes

Please visit https://github.com/reconmap/k8s-deployment for instructions on how to run Reconmap on a Kubernetes cluster.

How to contribute

Here are some things you could do to become a contributor:

Before you jump to make any changes make sure you have read the contributing guidelines. This would save us all time. Thanks!

How to report bugs

If you have bugs to report please use the issues tab on Github to submit the details.

If you want to chat to somebody on the development team head to our Gitter channel.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].