Hackers of India

reNgine: an automated reconnaissance Framework

 Yogesh Ojha 

2020/12/10

Abstract

reNgine is an open-source reconnaissance engine that does end to end reconnaissance with the help of highly configurable scan engines to gather more information about the target for web application penetration testing. reNgine makes use of various open-source tools and makes a configurable pipeline of reconnaissance. With the recent release, reNgine also makes it possible to periodically perform the reconnaissance, say perform reconnaissance every 24 hours or so. With the highly configurable YAML based engines, reNgine makes it possible for users to choose the tools they desire while following the same reconnaissance pipeline, example - with reNgine you aren’t limited to just using sublist3r for subdomains discovery, rather reNgine allows you to combine multiple tools like sublister, subfinder, assetfinder and easily integrate them into your reconnaissance pipeline. The reconnaissance results are then displayed into a beautiful and structured UI, which is one of the most loved features of reNgine.

Some Key Features are

Subdomain Discovery, Ports Discovery, Endpoints Discovery, Directory Bruteforce, Visual Reconnaissance (Screenshot the targets) IP Discovery, CNAME discovery, Subdomain Takeover Scan Highly configurable scan engines Run multiple scans in parallel Run Clocked Scans (Run reconnaissance exactly at X Hours and Y minutes) Run Periodic Scans (Runs reconnaissance every X minutes/hours/days/week) Vulnerability Scan (Coming soon)