Saturday, August 27, 2022
HomeHackerExecute Full Pentesting Processes Combining A number of Hacking Instruments Routinely

Execute Full Pentesting Processes Combining A number of Hacking Instruments Routinely




Rekono combines different hacking instruments and its outcomes to execute full pentesting processes towards a goal in an automatic approach. The findings obtained in the course of the executions might be despatched to the consumer by way of e-mail or Telegram notifications and likewise could be imported in Defect-Dojo if a sophisticated vulnerability administration is required. Furthermore, Rekono features a Telegram bot that can be utilized to carry out executions simply from wherever and utilizing any gadget.

Options

  • Mix hacking instruments to create pentesting processes
  • Execute pentesting processes
  • Execute pentesting instruments
  • Evaluation findings and obtain them by way of e-mail or Telegram notifications
  • Use Defect-Dojo integration to import the findings detected by Rekono
  • Execute instruments and processes from Telegram Bot
  • Wordlists administration

Why Rekono?

Do you ever take into consideration the steps that you simply comply with when begin a pentesting? Most likely you begin performing some OSINT duties to collect public details about the goal. Then, possibly you run hosts discovery and ports enumeration instruments. When you already know what the goal exposes, you’ll be able to execute extra particular instruments for every service, to get extra info and possibly, some vulnerabilities. And at last, in the event you discover the wanted info, you’ll search for a public exploit to get you into the goal machine. I do know, I do know, that is an utopic situation, and in essentially the most instances the vulnerabilities are discovered as a result of pentester expertise and never by scanning instruments. However earlier than utilizing your expertise, what number of time do you spend attempting to get as info as potential with hacking instruments? Professional bably, an excessive amount of.

Why not automate this course of and deal with discover vulnerabilities utilizing your expertise and the data that Rekono sends you?

The Rekono identify comes from the Esperanto language the place it means recon.

Supported instruments

Because of all of the contributors of those wonderful instruments!

Set up

Docker

Execute the next instructions within the root listing of the challenge:

docker-compose construct
docker-compose up -d

Should you want multiple software operating on the identical time, you’ll be able to set the variety of executions-worker cases:

docker-compose up -d --scale executions-worker=5

Go to https://127.0.0.1/

You possibly can test the main points within the Docker documentation. Specifically, the preliminary consumer documentation

Utilizing Rekono CLI

In case your system is Linux, you should utilize rekono-cli to put in Rekono in your system:

pip3 set up rekono-cli
rekono set up

After that, you’ll be able to handle the Rekono companies utilizing the next instructions:

rekono companies begin
rekono companies cease
rekono companies restart

Go to http://127.0.0.1:3000/

⚠️ Just for Linux environments.

⚠️ Docker is suggested. Solely use that for native and private utilization.

From Supply

Examine the set up from supply in Rekono Wiki

Configuration

Examine the configuration choices in Rekono Wiki

License

Rekono is licensed below the GNU GENERAL PUBLIC LICENSE Model 3

Help

Should you need assistance you’ll be able to create a brand new help Difficulty or mail [email protected]



RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments