Skip to content
@reconmap

Reconmap

Pentest project planning, automation and reporting for InfoSec pros

Gitter Twitter YouTube

Reconmap logo

Reconmap is an open-source and SaaS collaboration platform for infosec pros who want to automate and streamline their security projects.

Features

  • Single place to manage all your security projects and tasks
  • Powerful automation to run commands and process results in a fraction of the time
  • Out of the box analytics and reporting
  • Many more features...

Pinned Loading

  1. reconmap reconmap Public

    Vulnerability assessment and penetration testing automation and reporting platform for teams.

    JavaScript 412 69

  2. documentation documentation Public

    Static website that contains Reconmap's documentation such as the user and admin manuals.

    SCSS 11 5

  3. pentest-reports pentest-reports Public

    Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.

    HTML 233 56

  4. command-line-tools command-line-tools Public

    Reconmap CLI and agent command line tools

    Go 3 3

Repositories

Showing 10 of 28 repositories
  • web-client Public

    Reconmap's web client written in React. Manage all your pentest projects from a single place.

    reconmap/web-client’s past year of commit activity
    JavaScript 51 Apache-2.0 17 2 7 Updated Jun 24, 2024
  • php-command-output-parsers Public

    Parsers for many security command outputs in the form of a PHP library

    reconmap/php-command-output-parsers’s past year of commit activity
    PHP 4 LGPL-3.0 1 0 1 Updated Jun 24, 2024
  • command-line-tools Public

    Reconmap CLI and agent command line tools

    reconmap/command-line-tools’s past year of commit activity
    Go 3 Apache-2.0 3 6 4 Updated Jun 17, 2024
  • reconmap Public

    Vulnerability assessment and penetration testing automation and reporting platform for teams.

    reconmap/reconmap’s past year of commit activity
    JavaScript 412 Apache-2.0 69 18 0 Updated Jun 11, 2024
  • rest-api Public

    REST API backend for Reconmap

    reconmap/rest-api’s past year of commit activity
    PHP 47 Apache-2.0 22 1 7 Updated Jun 11, 2024
  • keycloak-custom Public

    Keycloak theme for Reconmap

    reconmap/keycloak-custom’s past year of commit activity
    CSS 0 0 0 0 Updated Jun 11, 2024
  • pentest-reports Public

    Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.

    reconmap/pentest-reports’s past year of commit activity
    HTML 233 56 0 0 Updated Jun 11, 2024
  • pocoglot Public

    Generate POCOs in multiple languages from a single definition file

    reconmap/pocoglot’s past year of commit activity
    Python 1 MIT 0 0 0 Updated Jun 7, 2024
  • model-definitions Public

    Models used in all Reconmap architecture tiers/layers defined as YAML for autogeneration

    reconmap/model-definitions’s past year of commit activity
    Makefile 0 0 0 0 Updated Jun 7, 2024
  • documentation Public

    Static website that contains Reconmap's documentation such as the user and admin manuals.

    reconmap/documentation’s past year of commit activity
    SCSS 11 5 0 0 Updated Jun 3, 2024

Most used topics

Loading…