Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Locked Reconftw - Simple script for full recon


itsMe

Recommended Posts

This is the hidden content, please

Summary

This is a simple script intended to perform a full recon on an objective with multiple subdomains

Features

    Tools checker
    Google Dorks (based on deggogle_hunter)
    Subdomain enumeration (passive, resolution, bruteforce and permutations)
    Sub TKO (subjack and nuclei)
    Web Prober (httpx)
    Web screenshot (aquatone)
    Template scanner (nuclei)
    Port Scanner (naabu)
    Url extraction (waybackurls, gau, hakrawler, github-endpoints)
    Pattern Search (gf and gf-patterns)
    Param discovery (paramspider and arjun)
    XSS (Gxss and dalfox)
    Open redirect (Openredirex)
    SSRF checks (from m4ll0k/Bug-Bounty-Toolz/SSRF.py)
    Github Check (git-hound)
    Favicon Real IP (fav-up)
    JS Checks (LinkFinder, SecretFinder, scripts from JSFScan)
    Fuzzing (ffuf)
    Cors (Corsy)
    SSL Check (testssl)
    Interlace integration
    Custom output folder (default under Recon/target.com/)
    Run standalone steps (subdomains, subtko, web, gdorks...)
    Polished installer compatible with most distros
    Verbose mode
    Update tools script


This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.