redjoust icon indicating copy to clipboard operation
redjoust copied to clipboard

A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Written in nodeJS and Electron.

Results 7 redjoust issues
Sort by recently updated
recently updated
newest added

### DNS Information Recon (Deep dive) --- **Item condition criteria:** Target must be a host/domain name **Item gather type:** Passive > This is the task/issue for creating the "DNS Information...

item-collector-passive
new-item
task

I know that iknowwhatyoudownload.com requires API, so i will instead build a crawler and parse the site live. This will no doubt mean more work and things fail when ever...

item-collector-passive
new-item
task

I know that abuseipdb.com requires API, so i will instead build a crawler and parse the site live. This will no doubt mean more work and things fail when ever...

item-collector-passive
new-item
task

### Overall "Recon Items" list for needed startup passive,active and redteam items Ths is the overall list that we want to fufill before releaseing the first beta test client of...

item-collector-passive
item-collector-active
item-collector-redteam
new-item
task

Certificate Transparency (CT) Searching/Lookup item I need to construct the last passive item module i need for the first beta test release. Then i need to move on to the...

item-collector-passive
new-item
task

The current preferences window is not very useful, so far i have only made it so that it shows the users config file directly as it's loaded by the electron-storage...

enhancement
task

### Fingerprinting vendor verification strings This might be a long "task" as it's ever growing. All fingerprints i find along the way will be added here and once added to...

enhancement
item-collector-passive
task