Reconnoitre icon indicating copy to clipboard operation
Reconnoitre copied to clipboard

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Results 12 Reconnoitre issues
Sort by recently updated
recently updated
newest added

The nmap commands used by a services scan are currently housed within ./reconnoitre/service_scan.py, at time of raising issue on lines 15 (quickscan) and 28/31 (long UDP/TCP scans with DNS servers...

help wanted
hacktoberfest

Moved some functions around, created a single utility class to handle all the static methods. Created classes for the rest of the files. Tested for functionality as well.