reNgine - Automated penetration testing reconnaissance framework

栏目: IT技术 · 发布时间: 3年前

内容简介:An automated recon framework for web applications

reNgine - Automated penetration testing reconnaissance framework

reNgine

An automated recon framework for web applications

Contribute . What's new · Report Bug · Request Feature

Table of Contents

About reNgine

reNgine - Automated penetration testing reconnaissance framework

reNgine is an automated reconnaissance framework meant for information gathering during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the domains, endpoints, or gather information. The beauty of reNgine is that it gathers everything in one place. It has a pipeline of reconnaissance, which is highly customizable.

reNgine can be very useful when you want to perform the reconnaissance, gather endpoints, directory and file search, grab screenshots, and gather all the results in one place.

Suppose, if you have a domain hackerone.com, reNgine can perform the scan based on your scan engines, gather all the results in one place. reNgine makes it possible for use cases like, "I want to search the subdomain which has page title "Dashboard" and has page status as 200, and I quickly want to have a look at the screenshot".

Another use-case could be, "I want to list all subdomains that use PHP, and the HTTP status is 200!"

On the endpoints part, reNgine is capable of gathering the URL endpoints using tools like gau , hakrawler which gathers URL from many sources like common crawl, Wayback engine, etc.

reNgine also makes it possible for the use case like, "search the URLs that have extension .php and HTTP status is 200!"

Suppose if you are looking for open redirection, you can quickly search for =http and look for HTTP status 30X, this will give high accuracy of open redirection with minimal efforts.

Demo

Click below to watch the demo

reNgine - Automated penetration testing reconnaissance framework

What it is not

reNgine is not a:

  • Vulnerability scanner!
  • Reconnaissance with high accuracy (No! reNgine, uses other open-source tools, to make this pipeline possible. The accuracy and capability of reNgine is also dependent on those tools)
  • Speed oriented recon framework with immediate results

Screenshots

Scan results

reNgine - Automated penetration testing reconnaissance framework

reNgine - Automated penetration testing reconnaissance framework

Gathered Endpoints

reNgine - Automated penetration testing reconnaissance framework

Of course, at this point, reNgine does not give the best of the best result compared to other tools, but reNgine has certainly minimal efforts. Also, I am continuously adding new features. You may help me on this journey by creating a PR filled with new features and bug fixes. Please have a look at thesection before doing so.

Flow

reNgine - Automated penetration testing reconnaissance framework

Getting Started

To get a local copy up and running, follow these simple example steps.

git clone https://github.com/yogeshojha/rengine.git
cd rengine

Prerequisites

  • Docker
    • Install docker based on your OS from here
  • docker-compose
    • Installation instructions for docker-compose from here

Installation

Assuming that you have followed the above steps and inside rengine directory

docker-compose up --build

The build process may take some time.

Alternatively, you also can run the project with pre-built Docker images (with 2FA enabled, you have to create a new personal access token with read:packages scope):

docker login docker.pkg.github.com
docker-compose pull
docker-compose up

Once the setup is done, you need to setup the password.

Register Account

Once the application is up and running, you need an account for reNgine. This can be easily created using createsuperuser from Django. Open a new terminal tab, and run the following command:

docker exec -it rengine_web_1 python manage.py createsuperuser

You may now enter your username and password. Remember to keep a secure password.

Usage

:warning: reNgine does fingerprinting, port scanning, and banner grabbing, which might be illegal in some countries. Please make sure you are authorized to perform reconnaissance on the targeted domain before using this tool.

If the installation is successful, then you can run reNgine by using the command

docker-compose up -d

The web application can then be accessed from http://localhost:8000

VPS HTTPS Installation

If you are considering to install on VPS with https, here is an awesome blog written by @J0_mart https://www.jomar.fr/posts/2020/07/en-install-rengine-with-nginx-and-ssl-auto-renew/

Contributing

Contributions are what make the open-source community such an amazing place to learn, inspire, and create. Any contributions you make are greatly appreciated . Your contributions could be as simple as fixing the indentations or fixing UI to as complex as bringing new modules and features.

See contributing guide to get started.

First-time Open Source contributors

Please note that reNgine is beginner-friendly. If you have never done any open-source yet, we encourage you to do so. We will be happy and proud of your first PR ever.

You can begin with resolving any open issues .

License

It is distributed under the GNU GPL v3 license License. See LICENSE for more information.

Acknowledgements and Credits

reNgine is just a pipeline of recon. reNgine would not have been possible without the following individuals/organizations.

Also, some of the icons and images used herein reNgine are from Freepik and Flaticon.


以上就是本文的全部内容,希望对大家的学习有所帮助,也希望大家多多支持 码农网

查看所有标签

猜你喜欢:

本站部分资源来源于网络,本站转载出于传递更多信息之目的,版权归原作者或者来源机构所有,如转载稿涉及版权问题,请联系我们

性能之巅

性能之巅

Brendan Gregg / 徐章宁、吴寒思、陈磊 / 电子工业出版社 / 2015-8-15 / 128

《性能之巅:洞悉系统、企业与云计算》基于Linux 和Solaris 系统阐述了适用于所有系统的性能理论和方法,Brendan Gregg 将业界普遍承认的性能方法、工具和指标收集于本书之中。阅读本书,你能洞悉系统运作的方式,学习到分析和提高系统与应用程序性能的方法,这些性能方法同样适用于大型企业与云计算这类最为复杂的环境的性能分析与调优。一起来看看 《性能之巅》 这本书的介绍吧!

CSS 压缩/解压工具
CSS 压缩/解压工具

在线压缩/解压 CSS 代码

URL 编码/解码
URL 编码/解码

URL 编码/解码

HSV CMYK 转换工具
HSV CMYK 转换工具

HSV CMYK互换工具