reNgine: Automatic reconnaissance framework

ReNgine is an automated recognition framework designed to gather information during the pentest process of web applications.

ReNgine has customizable scanners that can be used to scan sectors, endpoints, or collect information. The beauty of reNgine is that it brings everything together in one place. It has an identification method, which is highly customizable.

Specifications

  • Vulnerability scanning using Nuclei, Subdomain Discovery, Ports Discovery, Endpoints Discovery, Bruteforce, Visual Reconnaissance
  • Discovering IP, CNAME, subdomain finder scan
  • Highly configurable scan engines
  • Perform multiple scans simultaneously
  • Run the Clocked Scan
  • Perform periodic scans
  • Advanced Search Results Recon

Architecture

Snapshots ς

 

Information on the installation and use of the program, you will find here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).