All Projects → 0xdekster → Reconnote

0xdekster / Reconnote

Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters

Projects that are alternatives of or similar to Reconnote

Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-45.03%)
Mutual labels:  security-tools, pentesting, recon
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+32.61%)
Mutual labels:  security-tools, pentesting, recon
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+14.91%)
Mutual labels:  security-tools, pentesting, recon
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-63.98%)
Mutual labels:  security-tools, pentesting, recon
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+968.01%)
Mutual labels:  security-tools, recon, pentesting
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+987.89%)
Mutual labels:  security-tools, pentesting, recon
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-43.48%)
Mutual labels:  security-tools, pentesting
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+756.52%)
Mutual labels:  security-tools, pentesting
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-16.46%)
Mutual labels:  pentesting, recon
Iot Pt
A Virtual environment for Pentesting IoT Devices
Stars: ✭ 218 (-32.3%)
Mutual labels:  security-tools, pentesting
Webhashcat
Hashcat web interface
Stars: ✭ 151 (-53.11%)
Mutual labels:  security-tools, pentesting
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (-40.99%)
Mutual labels:  security-tools, recon
Aaia
AWS Identity and Access Management Visualizer and Anomaly Finder
Stars: ✭ 218 (-32.3%)
Mutual labels:  security-tools, pentesting
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-46.27%)
Mutual labels:  security-tools, recon
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-41.93%)
Mutual labels:  security-tools, pentesting
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-51.55%)
Mutual labels:  security-tools, pentesting
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-38.2%)
Mutual labels:  security-tools, pentesting
Recon My Way
This repository created for personal use and added tools from my latest blog post.
Stars: ✭ 271 (-15.84%)
Mutual labels:  security-tools, recon
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-13.66%)
Mutual labels:  security-tools, recon
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-58.39%)
Mutual labels:  security-tools, pentesting

ReconNote

Web Application Security Recon Automation Framework

It takes user input as a domain name and maximize the attack surface area by listing the assets of the domain like -

  • Subdomains from - Amass ,findomain, subfinder & resolvable subdomains using shuffledns
  • Screenshots
  • Port Scan
  • JS files
  • Httpx Status codes of subdomains
  • Dirsearch file/dir paths by fuzzing

Installation

1 - Install Docker & docker-compose according to you OS from here - https://docs.docker.com/get-docker/
2 - git clone https://github.com/0xdekster/ReconNote.git
3 - Open docker-compose.yml & change the volumes directory path to the output folder

example -

volumes: - /root/reconnote/output/:/var/www/html

4 - Change the API_HOST parameter value to your server/host ip or domain name.
5 - Run docker-compose build OR docker-compose build --no-cache
6 - Run docker-compose up -d
7 - Reconnote framework will be up at - {your-server}:3000

Set Amass Config File to set API Keys

1- cd /ReconNote
2- docker exec -it reconnote_dekster_1 bash
3- cd /deksterrecon
4- nano amass-config.ini
5- Set your API keys and save, exit.

Usage

1 - Just enter domain/target name in Add Target & choose scan type
2 - Everything will be done by Reconnote and in few minutes you will get the Scan Results

Image of reconnote

Scan Result

Image of reconnote2

Demo Video

IMAGE ALT TEXT HERE

Contributions

This is an open source project so contributins are welcome. You can request a PR for any changes that can enhance the ReconNote framework be it UI enhancement , tools adjustment ,features , etc..

Acknowledgements

ReconNote Security framework have been created by using the open source security tools made by amazing security community -

1- Eduard Tolosa
2- Tomnomnom
3- Michen riksen
4- Project Discovery
5- Corben Leo

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].