JoseMezaVila / reconmap

VAPT (vulnerability assessment and penetration testing) automation and reporting platform.

Home Page:https://reconmap.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Gitter Twitter YouTube

Reconmap logo

Reconmap is a vulnerability assessment and penetration testing (VAPT) platform. It helps software engineers and infosec pros collaborate on security projects, from planning, to implementation and documentation. The tool's aim is to go from recon to report in the least possible time.

Demo

Details on how to connect to the live demo server can be found here.

Documentation

Go to https://reconmap.org to find the user, admin and developer manuals.

Runtime requirements

  • Docker
  • Docker compose

How to run locally in 2 easy steps

  1. First you need to start your docker containers:
docker-compose up -d
  1. After this, open your browser at http://localhost:5500

How to run on Kubernetes

Please visit https://github.com/reconmap/k8s-deployment for instructions on how to run Reconmap on a Kubernetes cluster.

How to contribute

We are glad you are thinking about contributing to this project. All help is hugely appreciated.

Here are some things you could do to help us out:

Before you jump to make any changes make sure you have read the contributing guidelines. This would save us all time. Thanks!

How to report bugs or feature requests

If you have bugs or feature requests to report please use the issues tab on Github.

If you want to chat to somebody on the development team head to our Gitter community.

About

VAPT (vulnerability assessment and penetration testing) automation and reporting platform.

https://reconmap.com

License:Apache License 2.0


Languages

Language:JavaScript 100.0%