ReconFTW

ReconFTW automates the entire process of reconnaisance for you. It outperforms the work of subdomain enumeration along with various vulnerability checks and obtaining maximum information about your target.

ReconFTW uses lot of techniques (passive, bruteforce, permutations, certificate transparency, source code scraping, analytics, DNS records…) for subdomain enumeration which helps you getting the maximum and the most interesting subdomains so that you be ahead of the competition.

It also performs various vulnerability checks like XSS, Open Redirects, SSRF, CRLF, LFI, SQLi, SSL tests, SSTI, DNS zone transfers, and much more. Along with these, it performs OSINT techniques, directory fuzzing, dorking, ports scanning, screenshots, nuclei scan on your target.

So, what are you waiting for Go! Go! Go! boom

Features

OSINT

Subdomains

Hosts

Webs

Extras

  • Multithread (Interlace)
  • Custom resolvers generated list (dnsvalidator)
  • Docker container included and DockerHub integration
  • Allows IP/CIDR as target
  • Resume the scan from last performed step
  • Custom output folder option
  • All in one installer/updater script compatible with most distros
  • Diff support for continuous running (cron mode)
  • Support for targets with multiple domains
  • Raspberry Pi/ARM support
  • 6 modes (recon, passive, subdomains, web, osint and all)
  • Out of Scope Support
  • Notification system with Slack, Discord and Telegram (notify) and sending zipped results support

Installation

You can check out our wiki for the installation guide Installation Guide.

Requires Golang > 1.15.0+ installed and paths correctly set ($GOPATH, $GOROOT)

git clone https://github.com/six2dez/reconftw
cd reconftw/
./install.sh
./reconftw.sh -d target.com -r

Config file

A detailed explaintion of config file can be found here Configuration file

  • Through reconftw.cfg file the whole execution of the tool can be controlled.
  • Hunters can set various scanning modes, execution preferences, tools, config files, APIs/TOKENS, personalized wordlists and much more.

Usage

./reconftw.sh -d <domain> -p

Flags

Target Options

  • Your Target could be a root domain or a subdomain.
  • It’s mandatory to specify a target for a scan.
  • Also reconFTW has ability to import a list of targets from a text file. (The targets must be specified one on each line)
Subcommand Description Example
-d Single target domain ./reconftw.sh -d target.com -r
-l Specify a list of target domains (targets.txt), reconFTW runs one time for each target ./reconftw.sh -l targets.txt -r
-m For one target with multiple domains (tesla.com, teslamotors.com…) ./reconftw.sh -m target -l domains.txt -r
-i Force include subdomain list (in.txt) ./reconftw.sh -d target.com -i in.txt -r
-x Out of scope subdomain list (oos.txt) ./reconftw.sh -d target.com -x oos.txt -r

Mode Options

  • reconFTW supports several mode options. It’s best preferred to use -r. But depending on your needs you can select the required mode.
  • Changes in the mode options results in varying execution time of the script.
Subcommand Description Example
-r Recon - Full recon process (only recon without attacks) ./reconftw.sh -d target.com -r
-s Subdomains - Search subdomains, check tko and web probe ./reconftw.sh -d target.com -s
-p Passive - Performs only passive steps ./reconftw.sh -d target.com -p
-w Web - Just web checks from list provided ./reconftw.sh -l targetlist.txt -w
-a All - Perform all checks and exploitations (a.k.a. YOLO) ./reconftw.sh -d target.com -a
-n Osint - Just checks for public intel info ./reconftw.sh -d target.com -n
-h Help - Show this help ./reconftw.sh -h

General Options

  • Some checks/tasks of reconFTW take a longer time and generate a lot of web traffic.
  • You can enable these tasks by using the following options.
  • The –deep flag is a VPS intended option.
Subcommand Description Example
–deep Deep scan (Enable some slow options for deeper scan) ./reconftw.sh -d target.com [mode] --deep
-v VPS - Run reconftw with Axiom distributed VPS fleet ./reconftw.sh -d target.com [mode] -v
-f confile_file Alternate reconftw.cfg file ./reconftw.sh -d target.com [mode] -f config_file

Output Options

  • Supports option for user-defined output directory of the results.
Subcommand Description Example
-o Define the output folder ./reconftw.sh -d target.com -r -o /output/directory/

Examples

To perform a full recon on single target

./reconftw.sh -d target.com -r

To perform a full recon on a list of targets

./reconftw.sh -l sites.txt -r -o /output/directory/

Perform full recon with more time intense tasks (VPS intended only)

./reconftw.sh -d target.com -r --deep -o /output/directory/

Perform recon in a multi domain target

./reconftw.sh -m company -l domains_list.txt -r

Perform recon with axiom integration

./reconftw.sh -d target.com -r -v

Perform all steps (whole recon + all attacks) a.k.a. YOLO mode

./reconftw.sh -d target.com -a

Show help section

./reconftw.sh -h

URL List