Como siempre es una herramienta open source, y actualizada

https://github.com/Tib3rius/AutoRecon

Hace entre otras cosas:

  • Supports multiple targets in the form of IP addresses, IP ranges (CIDR notation), and resolvable hostnames.
  • Can scan targets concurrently, utilizing multiple processors if they are available.
  • Customizable port scanning profiles for flexibility in your initial scans.
  • Customizable service enumeration commands and suggested manual follow-up commands.
  • An intuitive directory structure for results gathering.
  • Full logging of commands that were run, along with errors if they fail.
  • Global and per-scan pattern matching so you can highlight/extract important information from the noise.

Hasta te hace una estructura de carpeta para cada uno.

.
├── exploit/
├── loot/
├── report/
│   ├── local.txt
│   ├── notes.txt
│   ├── proof.txt
│   └── screenshots/
└── scans/
    ├── _commands.log
    ├── _manual_commands.txt
    └── xml/