diff --git a/README.md b/README.md index 97173db..af2f339 100644 --- a/README.md +++ b/README.md @@ -45,6 +45,7 @@ A collection of cool tools used by Web hackers. Happy hacking , Happy bug-huntin | Discovery/ALL | [aquatone](https://github.com/michenriksen/aquatone) | A Tool for Domain Flyovers | ![](https://img.shields.io/github/stars/michenriksen/aquatone) | ![](https://img.shields.io/github/languages/top/michenriksen/aquatone) | | Discovery/ALL | [intrigue-core](https://github.com/intrigueio/intrigue-core) | Discover Your Attack Surface | ![](https://img.shields.io/github/stars/intrigueio/intrigue-core) | ![](https://img.shields.io/github/languages/top/intrigueio/intrigue-core) | | Discovery/ALL | [lazyrecon](https://github.com/nahamsec/lazyrecon) | This script is intended to automate your reconnaissance process in an organized fashion | ![](https://img.shields.io/github/stars/nahamsec/lazyrecon) | ![](https://img.shields.io/github/languages/top/nahamsec/lazyrecon) | +| Discovery/ALL | [reconftw](https://github.com/six2dez/reconftw) | reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities | ![](https://img.shields.io/github/stars/six2dez/reconftw) | ![](https://img.shields.io/github/languages/top/six2dez/reconftw) | | Discovery/ALL | [rengine](https://github.com/yogeshojha/rengine) | reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information. | ![](https://img.shields.io/github/stars/yogeshojha/rengine) | ![](https://img.shields.io/github/languages/top/yogeshojha/rengine) | | Discovery/ALL | [scilla](https://github.com/edoardottt/scilla) | 🏴‍☠️ Information Gathering tool 🏴‍☠️ dns/subdomain/port enumeration | ![](https://img.shields.io/github/stars/edoardottt/scilla) | ![](https://img.shields.io/github/languages/top/edoardottt/scilla) | | Discovery/ALL | [sn0int](https://github.com/kpcyrd/sn0int) | Semi-automatic OSINT framework and package manager | ![](https://img.shields.io/github/stars/kpcyrd/sn0int) | ![](https://img.shields.io/github/languages/top/kpcyrd/sn0int) | diff --git a/data.json b/data.json index ec1790b..096458d 100644 --- a/data.json +++ b/data.json @@ -1664,15 +1664,15 @@ } }, "dontgo403": { - "Type": "Discovery", "Data": "| Discovery/FUZZ | [dontgo403](https://github.com/devploit/dontgo403) | Tool to bypass 40X response codes. | ![](https://img.shields.io/github/stars/devploit/dontgo403) | ![](https://img.shields.io/github/languages/top/devploit/dontgo403) |", - "Method": "FUZZ", "Description": "Tool to bypass 40X response codes.", "Install": { "Linux": "", "MacOS": "", "Windows": "" }, + "Method": "FUZZ", + "Type": "Discovery", "Update": { "Linux": "", "MacOS": "", @@ -3119,6 +3119,22 @@ "Windows": "cd recon_profile ; git pull -v" } }, + "reconftw": { + "Type": "Discovery", + "Data": "| Discovery/ALL | [reconftw](https://github.com/six2dez/reconftw) | reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities | ![](https://img.shields.io/github/stars/six2dez/reconftw) | ![](https://img.shields.io/github/languages/top/six2dez/reconftw) |", + "Method": "ALL", + "Description": "reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities", + "Install": { + "Linux": "", + "MacOS": "", + "Windows": "" + }, + "Update": { + "Linux": "", + "MacOS": "", + "Windows": "" + } + }, "rengine": { "Data": "| Discovery/ALL | [rengine](https://github.com/yogeshojha/rengine) | reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information. | ![](https://img.shields.io/github/stars/yogeshojha/rengine) | ![](https://img.shields.io/github/languages/top/yogeshojha/rengine) |", "Description": "reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information. ",