Skip to content
Anonymoussaurus edited this page Jul 8, 2024 · 12 revisions

reNgine-ng

🥷 About reNgine-ng

reNgine-ng is not an ordinary reconnaissance suite; it's a game-changer! We've turbocharged the traditional workflow with groundbreaking features that is sure to ease your reconnaissance game. reNgine-ng redefines the art of reconnaissance with highly configurable scan engines, recon data correlation, continuous monitoring, GPT powered Vulnerability Report, Project Management and role based access control etc.

🦾   reNgine-ng has advanced reconnaissance capabilities, harnessing a range of open-source tools to deliver a comprehensive web application reconnaissance experience. With it's intuitive User Interface, it excels in subdomain discovery, pinpointing IP addresses and open ports, collecting endpoints, conducting directory and file fuzzing, capturing screenshots, and performing vulnerability scans. To summarize, it does end-to-end reconnaissance. With WHOIS identification and WAF detection, it offers deep insights into target domains. Additionally, reNgine-ng also identifies misconfigured S3 buckets and find interesting subdomains and URLS, based on specific keywords to helps you identify your next target, making it an go to tool for efficient reconnaissance.

🗃️    Say goodbye to recon data chaos! reNgine-ng seamlessly integrates with a database, providing you with unmatched data correlation and organization. Forgot the hassle of grepping through json, txt or csv files. Plus, our custom query language lets you filter reconnaissance data effortlessly using natural language like operators such as filtering all alive subdomains with http_status>0 and also filter all subdomains that are alive and has admin in name http_status>0&name=admin

🔧   reNgine-ng offers unparalleled flexibility through its highly configurable scan engines, based on a YAML-based configuration. It offers the freedom to create and customize recon scan engines based on any kind of requirement, users can tailor them to their specific objectives and preferences, from thread management to timeout settings and rate-limit configurations, everything is customizable. Additionally, reNgine-ng offers a range of pre-configured scan engines right out of the box, including Full Scan, Passive Scan, Screenshot Gathering, and the OSINT Scan Engine. These ready-to-use engines eliminate the need for extensive manual setup, aligning perfectly with reNgine-ng's core mission of simplifying the reconnaissance process and enabling users to effortlessly access the right reconnaissance data with minimal effort.

💎  Subscans: Subscan is a game-changing feature in reNgine-ng, setting it apart as the only open-source tool of its kind to offer this capability. With Subscan, waiting for the entire pipeline to complete is a thing of the past. Now, users can swiftly respond to newfound discoveries during reconnaissance. Whether you've stumbled upon an intriguing subdomain and wish to conduct a focused port scan or want to delve deeper with a vulnerability assessment, reNgine-ng has you covered.

📃   PDF Reports: In addition to its robust reconnaissance capabilities, reNgine-ng goes the extra mile by simplifying the report generation process, recognizing the crucial role that PDF reports play in the realm of end-to-end reconnaissance. Users can effortlessly generate and customize PDF reports to suit their exact needs. Whether it's a Full Scan Report, Vulnerability Report, or a concise reconnaissance report, reNgine-ng provides the flexibility to choose the report type that best communicates your findings. Moreover, the level of customization is unparalleled, allowing users to select report colors, fine-tune executive summaries, and even add personalized touches like company names and footers. With GPT integration, your reports aren't just a report, with remediation steps, and impacts, you get 360-degree view of the vulnerabilities you've uncovered.

🔖    Say Hello to Projects! reNgine-ng 2.0 introduces a powerful addition that enables you to efficiently organize your web application reconnaissance efforts. With this feature, you can create distinct project spaces, each tailored to a specific purpose, such as personal bug bounty hunting, client engagements, or any other specialized recon task. Each projects will have separate dashboard and all the scan results will be separated from each projects, while scan engines and configuration will be shared across all the projects.

⚙️    Roles and Permissions! Begining reNgine-ng 2.0, we've taken your web application reconnaissance to a whole new level of control and security. Now, you can assign distinct roles to your team members—Sys Admin, Penetration Tester, and Auditor—each with precisely defined permissions to tailor their access and actions within the reNgine-ng ecosystem.

  • 🔐 Sys Admin: Sys Admin is a super user that has permission to modify system and scan related configurations, scan engines, create new users, add new tools etc. Super user can initiate scans and subscans effortlessly.

  • 🔍 Penetration Tester: Penetration Tester will be allowed to modify and initiate scans and subscans, add or update targets, etc. A penetration tester will not be allowed to modify system configurations.

  • 📊 Auditor: Auditor can only view and download the report. An auditor can not change any system or scan related configurations nor can initiate any scans or subscans.

🚀   GPT Vulnerability Report Generation: Get ready for the future of penetration testing reports with reNgine-ng's groundbreaking feature: "GPT-Powered Report Generation"! With the power of OpenAI's GPT, reNgine-ng now provides you with detailed vulnerability descriptions, remediation strategies, and impact assessments that read like they were written by a human security expert! But that's not all! Our GPT-driven reports go the extra mile by scouring the web for related news articles, blogs, and references, so you have a 360-degree view of the vulnerabilities you've uncovered. With reNgine-ng 2.0 revolutionize your penetration testing game and impress your clients with reports that are not just informative but engaging and comprehensive with detailed analysis on impact assessment and remediation strategies.

🥷   GPT-Powered Attack Surface Generation: With reNgine-ng 2.0, reNgine-ng seamlessly integrates with GPT to identify the attacks that you can likely perform on a subdomain. By making use of reconnaissance data such as page title, open ports, subdomain name etc, reNgine-ng can advice you the attacks you could perform on a target. reNgine-ng will also provide you the rationale on why the specific attack is likely to be successful.

🧭  Continuous monitoring: Continuous monitoring is at the core of reNgine-ng's mission, and it's robust continuous monitoring feature ensures that their targets are under constant scrutiny. With the flexibility to schedule scans at regular intervals, penetration testers can effortlessly stay informed about their targets. What sets reNgine-ng apart is its seamless integration with popular notification channels such as Discord, Slack, and Telegram, delivering real-time alerts for newly discovered subdomains, vulnerabilities, or any changes in reconnaissance data.

⭐ Features

reNgine-ng is packed with features that no any open other source tool provides. Here are some list of cool features supported by reNgine-ng:

Features

  • Reconnaissance:
    • Subdomain Discovery
    • IP and Open Ports Identification
    • Endpoints Discovery
    • Directory/Files fuzzing
    • Screenshot Gathering
    • Vulnerability Scan
      • Nuclei
      • Dalfox XSS Scanner
      • CRLFuzzer
      • Misconfigured S3 Scanner
    • WHOIS Identification
    • WAF Detection
  • OSINT Capabilities
    • Meta info Gathering
    • Employees Gathering
    • Email Address gathering
    • Google Dorking for sensitive info and urls
  • Projects, create distinct project spaces, each tailored to a specific purpose, such as personal bug bounty hunting, client engagements, or any other specialized recon task.
  • Perform Advanced Query lookup using natural language alike and, or, not operations
  • Highly configurable YAML-based Scan Engines
  • Support for Parallel Scans
  • Support for Subscans
  • Recon Data visualization
  • GPT Vulnerability Description, Impact and Remediation generation
  • GPT Attack Surface Generator
  • Multiple Roles and Permissions to cater a team's need
  • Customizable Alerts/Notifications on Slack, Discord, and Telegram
  • Automatically report Vulnerabilities to HackerOne
  • Recon Notes and Todos
  • Clocked Scans (Run reconnaissance exactly at X Hours and Y minutes) and Periodic Scans (Runs reconnaissance every X minutes/- hours/days/week)
  • Proxy Support
  • Screenshot Gallery with Filters
  • Powerful recon data filtering with autosuggestions
  • Recon Data changes, find new/removed subdomains/endpoints
  • Tag targets into the Organization
  • Smart Duplicate endpoint removal based on page title and content length to cleanup the reconnaissance data
  • Identify Interesting Subdomains
  • Custom GF patterns and custom Nuclei Templates
  • Edit tool-related configuration files (Nuclei, Subfinder, Naabu, amass)
  • Add external tools from Github/Go
  • Interoperable with other tools, Import/Export Subdomains/Endpoints
  • Import Targets via IP and/or CIDRs
  • Report Generation
  • Toolbox: Comes bundled with most commonly used tools during penetration testing such as whois lookup, CMS detector, CVE lookup, etc.
  • Identification of related domains and related TLDs for targets
  • Find actionable insights such as Most Common Vulnerability, Most Common CVE ID, Most Vulnerable Target/Subdomain, etc.

🚀 Getting Started

  • If this is your first time visiting reNgine-ng, here is a guide on 🚀 Getting Started .
  • If are already using reNgine-ng and wish to Update/Upgrade, head to 🔥 Update .

⚡ Usage Guide

If have already installed reNgine-ng, and want to learn how to use, head to ⚡ Usage.

💻 Developer's Guide

If you wish to add new features or want to contribute to reNgine-ng, head to Developer's Guide

🙋 Need Help

If ⚡ Usage documentation is not sufficient, and you still need help, head to 💁 Discord section. This section contains instructions on how to join reNgine-ng discord server.

📹 Community published blogs/videos

Community may have published blogs/videos on your own language. Please check the community published blogs/videos here.

🛡️ Reporting Security Issues

If you have found any security issues on reNgine-ng, we recommend reporting them immediately on Discord by joining an admin.

Caution

Please do not disclose any security vulnerabilities on Github issues.

Guide on How to report security issues is available.

🤖 Changelogs

If you want to know the latest changes in reNgine-ng, head to 🤖 Changelog.

License

reNgine-ng is licensed under the GNU General Public License v3.0

Contents


User's manual

  • Home - Introduction to reNgine-ng with workflows and features
  • Installation - Install reNgine-ng in differents ways
  • Dependencies - Information about used third-party libraries and tools
  • Changelog - Complete changelog
  • Usage - Common usage and best practices
  • Backup-Restore - Backup and restore reNgine-ng easily
  • Security - How to report a security issue

Miscellaneous

  • Community - Get help on social networks
  • Presentations - Materials regarding reNgine presented at conferences
  • Screenshots - Collection of screenshots demonstrating some of features
Clone this wiki locally