/rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with mi

Primary LanguageJavaScriptGNU General Public License v3.0GPL-3.0

Watchers

No one’s watching this repository yet.