Home Reconmap

Reconmap

Reconmap

Reconmap
Category
Business Description
Open-source pentesting management and reporting platform
Reconmap is an open-source collaboration platform for InfoSec professionals that allows them to plan, execute and document all phases of penetration test projects for multiple targets and clients.
We picked the Reconmap name for two reasons:

The pentest work starts typically with the reconnaissance phase (recon for short), and ends with a map of all the places visited, findings, and so on (aka the report).
Reconmap contains the word map in its name, a tribute to our favorite network mapper tool.
Based in
Dundee
Tags
collaboration platform, map, world map
Total Funding
No funding announced yet
Founded
2020
Website
https://reconmap.org/
💡 You're a corporate or investor and looking for startups that are innovating in the same market as Reconmap? We're happy to assist you with our Startup Sourcing service.