Recon

Open-source projects categorized as Recon

Top 23 Recon Open-Source Projects

  • spiderfoot

    SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

  • amass

    In-depth attack surface mapping and asset discovery

  • Project mention: amass VS dmut - a user suggested alternative | libhunt.com/r/amass | 2023-11-29
  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • theHarvester

    E-mails, subdomains and names Harvester - OSINT

  • Project mention: Search for sensitive data using theHarvester and h8mail tools | dev.to | 2023-12-01
  • OneForAll

    OneForAll是一款功能强大的子域收集工具

  • rengine

    reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

  • Project mention: Any self-host FOSS suites for running phishing testing campaigns? | /r/selfhosted | 2023-05-21

    I couldn't find anything named reEngine, but I found reNgine ( https://yogeshojha.github.io/rengine/ ) which I think is what you meant.

  • scan4all

    Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

  • reconftw

    reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

  • Project mention: Automated recognition frameworks? | /r/bugbounty | 2023-06-23
  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • WhatWeb

    Next generation web scanner

  • Arjun

    HTTP parameter discovery suite.

  • hakrawler

    Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

  • h8mail

    Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email

  • Project mention: Search for sensitive data using theHarvester and h8mail tools | dev.to | 2023-12-01
  • bbot

    A recursive internet scanner for hackers.

  • Project mention: [GitHub Action]: Wrappers for sqlmap, bbot and nikto | /r/cybersecurity | 2023-05-29

    Its not that much of a tool than wrappers of few awesome tools that most of you probably know and use today - sqlmap, bbot and nikto.

  • discover

    Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

  • Project mention: Do you know a Kali tool to find an username with just the name of the person ? | /r/Kalilinux | 2023-07-03

    https://github.com/leebaird/discover try this

  • WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

  • awesome-oneliner-bugbounty

    A collection of awesome one-liner scripts especially for bug bounty tips.

  • uncover

    Quickly discover exposed hosts on the internet using multiple search engines.

  • Project mention: Uncover: Quickly find exposed hosts using multiple search engines | news.ycombinator.com | 2023-12-30
  • CloudFail

    Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

  • reconspider

    🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

  • Awesome-Asset-Discovery

    List of Awesome Asset Discovery Resources

  • sn0int

    Semi-automatic OSINT framework and package manager

  • puredns

    Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

  • x8

    Hidden parameters discovery suite

  • urlhunter

    a recon tool that allows searching on URLs that are exposed via shortener services

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Recon related posts

Index

What are some of the best open-source Recon projects? This list will help you:

Project Stars
1 spiderfoot 11,723
2 amass 11,185
3 theHarvester 10,319
4 OneForAll 7,676
5 rengine 6,737
6 scan4all 5,231
7 reconftw 5,231
8 WhatWeb 5,096
9 Arjun 4,838
10 hakrawler 4,230
11 h8mail 3,884
12 bbot 3,704
13 discover 3,315
14 WinPwn 3,177
15 awesome-oneliner-bugbounty 2,429
16 uncover 2,239
17 CloudFail 2,120
18 reconspider 1,902
19 Awesome-Asset-Discovery 1,867
20 sn0int 1,847
21 puredns 1,558
22 x8 1,479
23 urlhunter 1,463

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com