Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Rekono v1.4.3 - Execute complete pentesting processes


itsMe

Recommended Posts

This is the hidden content, please

Rekono combines other hacking tools and its results to execute complete pentesting processes against a target in an automated way. The findings obtained during the executions will be sent to the user via email or Telegram notifications and also can be imported into Defect-Dojo if advanced vulnerability management is needed. Moreover, Rekono includes a Telegram bot that can be used to perform executions easily from anywhere and using any device.

Features

    Combine hacking tools to create pentesting processes
    Execute pentesting processes
    Execute pentesting tools
    Review findings  and receive them via email or Telegram notifications
    Use Defect-Dojo integration to import the findings detected by Rekono
    Execute tools and processes from Telegram Bot
    Wordlists management

Supported tools

    theHarvester
    EmailHarvester
    EmailFinder
    Nmap
    Sslscan
    SSLyze
    SSH Audit
    SMBMap
    Dirsearch
    GitLeaks
    Log4j Scanner
    CMSeeK
    OWASP JoomScan
    OWASP ZAP
    Nikto
    SearchSploit
    Metasploit

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.