Skip to content

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…

License

Notifications You must be signed in to change notification settings

cwavesoftware/rengine

 
 

Repository files navigation

 License reNgine Issues 

An automated reconnaissance framework for web applications with focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by database and simple yet intuitive User Interface.

reNgine makes is easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Dashboard Scan Results

-----------------------------------------------------

-----------------------------------------------------

Table of Contents

-----------------------------------------------------

About reNgine

-----------------------------------------------------

reNgine is an automated reconnaissance framework with a focus on a highly configurable streamlined recon process. reNgine is backed by a database, with data correlation and organization, the custom query “like” language for recon data filtering, reNgine aims to address the shortcomings of traditional recon workflow. Developers behind the reNgine understand that recon data can be huge, manually looking up for entries to attack could be cumbersome, with features like Auto Interesting Subdomains discovery, reNgine automatically identifies interesting subdomains to attack based on certain keywords (both built-in and custom) and helps penetration testers focus on attack rather than recon.

reNgine is also focused on continuous monitoring. Penetration testers can choose to schedule the scan at periodic intervals, get notified on notification channels like Discord, Slack, and Telegram for any new subdomains or vulnerabilities identified, or any recon data changes.

Interoperability is something every recon tool needs, and reNgine is no different. Beginning reNgine 1.0, we additionally developed features such as import and export subdomains, endpoints, GF pattern matched endpoints, etc. This will allow you to use your favourite recon workflow in conjunction with reNgine.

reNgine features Highly configurable scan engines based on YAML, that allows penetration testers to create as many recon engines as they want of their choice, configure as they wish, and use it against any targets for the scan. These engines allow penetration testers to use tools of their choice, the configuration of their choice. Out of the box, reNgine comes with several scan engines like Full Scan, Passive Scan, Screenshot gathering, OSINT Engine, etc.

Our focus has always been on finding the right recon data with very minimal effort. While having a discussion with fellow hackers/pentesters, screenshots gallery was a must, reNgine 1.0 also comes with a screenshot gallery, and what's exciting than having a screenshot gallery with filters, filter screenshots with HTTP status, technology, ports, and services.

We also want our fellow hackers to stay ahead of the game, reNgine 1.0 introduces automatic vulnerability reporting (currently only Hackerone is supported, other platforms may come soon). This allows hackers to define their own vulnerability report template and reNgine will do the rest of the job to report vulnerability as soon as it is identified.

-----------------------------------------------------

Features

  • Perform Recon: Subdomain Discovery, Ports Discovery, Endpoints Discovery, Directory Bruteforce, Screenshot gathering
  • IP Discovery, CNAME discovery, Vulnerability scan using Nuclei
  • Ability to Automatically report Vulnerabilities to Hackerone
  • Support for Parallel Scans
  • Recon Data visualization
  • Highly configurable scan engines
  • OSINT Capabilities (Metainfo Gathering, Employees Gathering, Email Address with option to look password in leaked database, dorks etc)
  • Customizable Alerts/Notification on Slack, Discord and Telegram
  • Perform Advanced Query lookup using natural language alike and, or, not operations
  • Support for Recon Notes and Todos
  • Support for Clocked Scans (Run reconnaissance exactly at X Hours and Y minutes) and Periodic Scans (Runs reconnaissance every X minutes/hours/days/week)
  • Proxy Support
  • Screenshot Gallery with Filters
  • Powerful recon data filtering with auto suggestions
  • Recon Data changes, finds new/removed subdomains/endpoints
  • Support for tagging targets into Organization
  • Ability to identify Interesting Subdomains
  • Support for custom GF patterns and custom Nuclei Templates
  • Support for editing tool related configuration files (Nuclei, Subfinder, Naabu, amass)
  • Ability to Mark Important Subdomains
  • Interoperable with other tools, Import/Export Subdomains/Endpoints
  • Option to send scan data directly to discord

-----------------------------------------------------

Documentation

The core features of reNgine are documented in the author's original docs. This fork has additional features that might be documented at some point. Feel free to look into the code or check the commit history to get an idea about what has beed added.

Screenshots

General Usage

Dark Mode

Recon Data filtering

Other Screenshots (Click to Expand!)

Auto Report Vulnerability to hackerone with customizable vulnerability report template

Report Vulnerability Manually

Customizable Notification

Tagging Organization

Recon data Visualization

Upload custom GF and Nuclei patterns, with option to edit tool configuration

Recon TODO

-----------------------------------------------------

Presequisites

Installation

  1. Clone this repo
git clone https://github.com/cwavesoftware/rengine && cd rengine
  1. Edit the dotenv file, please make sure to change the password for postgresql POSTGRES_PASSWORD !
vim .env
  1. Start the services
docker-compose up -d
  1. Create user
docker-compose exec web python3 manage.py createsuperuser

reNgine can now be accessed from https://127.0.0.1 or if you're on the VPS https://your_vps_ip_address

-----------------------------------------------------

Related Projects

There are many other great reconnaissance frameworks, you may use reNgine in conjunction with these tools. But, they themselves are great, and may sometimes even produce better results than reNgine.

-----------------------------------------------------

Support and Sponsoring

If reNgine has helped you in any way, and you love this project and/or support active development of reNgine, please consider any of these options:

  • Add a GitHub Star to the project.
  • Tweet about this project, or maybe blogs?

Together, we can make reNgine better every day!

-----------------------------------------------------

Acknowledgements and Credits

This is a fork of the original reNgine. Main credits go to yogeshojha.

reNgine would not have been possible without the following individuals/organizations. Thanks to these amazing devs/hackers!

  • Project Discovery
    • nuclei, httpx, naabu, subfinder
  • Tom Hudson
    • gf, assetfinder, waybackurls, unfurl
  • OWASP
    • amass
  • Ahmed Aboul-Ela
    • Sublist3r
  • Mauro Soria
    • dirsearch
  • Corben Leo
    • gau
  • Luke Stephens
    • hakrawler
  • Jaeles Project
    • gospider
  • Jing Ling
    • OneForAll
  • FortyNorthSecurity
    • EyeWitness
  • Christian Martorella
    • theHarvester
  • Davidtavarez
    • pwndb
  • Deepseagirl
    • degoogle
  • Josué Encinar
    • Metafinder, Emailfinder
  • Bp0lr
    • gauplus
  • Nicolas Crocfer
    • whatportis
  • Helmut Wandl
    • Gridzy.js
reNgine official Icon is made by Freepik from www.flaticon.com

-----------------------------------------------------

License

Distributed under the GNU GPL v3 License. See LICENSE for more information.

-----------------------------------------------------

About

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • JavaScript 46.6%
  • CSS 22.8%
  • HTML 16.0%
  • Python 14.0%
  • Shell 0.3%
  • Dockerfile 0.2%
  • Batchfile 0.1%