PeTeReport - Open-Source Application Vulnerability Reporting Tool

  • 1 November 2021
  • 0 replies
  • 364 views

Userlevel 2
Badge +3

https://github.com/1modm/petereport

 

AVvXsEgoTnTAwqrPZPzAZvFnZ91yjMj98cOvMNBzmAj2NGiZEYu0rwybc0YOEMQiUnBLSn_fpT2_ypyn8Q9tGhq5W6vZzr0x6PvC3j_6swL_5UTHZtxLCC08A0Q8epWkQIyT6tAa9FgRrnfneHjS52ZJx9F2eCcJF7uhfbtelGKNUNiglBY4Ovj9ctvZU31HKg=w640-h298

 

PeTeReport (PenTest Report) is an open-source application vulnerability reporting tool designed to assist pentesting/redteaming efforts, by simplifying the task of writing and generation of reports.

Focused in product security, the tool help security researchers and pentesters to provide detailed findings, appendix, attack paths and manage a finding template database to avoid wasting time spent in the reporting phase.

PeTeReport (PenTest Report) is written in Django and Python 3 with the aim to help pentesters to manage a finding repository, write reports (in Markdown) and generate reports in different formats (HTML, CSV, PDF, Jupyter and Markdown).

 

Documentation

Documentation


Installation and deployment


Features

  •  Customizable reports output
  •  Customizable reports templates
  •  Findings template database
  •  Possibility to add appendix to findings
  •  Possibility to add attack trees Deciduous to findings
  •  HTML Output format
  •  CSV Output format
  •  PDF Output format
  •  Jupyter Notebook Output format
  •  Markdown Output format
  •  CVSS 3.1 Score
  •  Docker installation
  •  DefectDojo integration
  •  User management


TODO

  •  More Output formats
  •  API


Demo

Demo admin/P3t3r3p0rt

AVvXsEhbuqrxEy5Dn7anRpEbUtvp6uWpwXYhaKUB7nFOkeDKLd99nIZDM6r3r9NBQi4W2etsbEEKB5T9WwZaQ3KDVoZX9pCOLO7AlrRTVPzNY11ePx6F5Km5467RGS9ZJUoX7keXt_HboS-cTxBwa__tJ7xRLL3-X5JZTk7ArOBQS5IUkAS1xmeTb6QM21_hXA=w640-h318

 

Sample Reports


0 replies

Be the first to reply!

Reply