/rengine

reNgine is an automated reconnaissance framework meant for information gathering during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

Primary LanguageJavaScriptGNU General Public License v3.0GPL-3.0

Watchers