mirfansulaiman / reconmap

Vulnerability assessment and penetration testing automation and reporting platform for teams.

Home Page:https://reconmap.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Gitter Twitter YouTube huntr

Reconmap logo

Reconmap is a vulnerability assessment and penetration testing platform that helps pentesters and other infosec teams collaborate on security projects, from planning, to testing and reporting. The tool's aim is to go from recon to report in the least possible time.

Demo

Details on how to connect to the live demo server can be found here.

Documentation

Go to https://docs.reconmap.com to find the user, admin and developer manuals.

Runtime requirements

  • Docker
  • Docker compose

How to run it locally with Docker compose

  1. First you need to start your docker containers:
docker-compose up -d
  1. After this, open your browser at http://localhost:5500

How to run on Kubernetes

Please visit https://github.com/reconmap/k8s-deployment for instructions on how to run Reconmap on a Kubernetes cluster.

How to contribute

Here are some things you could do to become a contributor:

Before you jump to make any changes make sure you have read the contributing guidelines. This would save us all time. Thanks!

How to report bugs

If you have bugs to report please use the issues tab on Github to submit the details.

If you want to chat to somebody on the development team head to our Gitter channel.

About

Vulnerability assessment and penetration testing automation and reporting platform for teams.

https://reconmap.com

License:Apache License 2.0


Languages

Language:JavaScript 100.0%