--- name: rengine description: 'reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information. ' url: https://github.com/yogeshojha/rengine category: tool type: Recon platform: [linux, macos, windows] lang: JavaScript tags: []