1modm / petereport
PeTeReport is an open-source application vulnerability reporting tool.
☆470Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for petereport
- Vulnerability assessment and penetration testing automation and reporting platform for teams.☆434Updated this week
- Pentest Report Generator☆377Updated 2 months ago
- ☆314Updated last month
- Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool☆727Updated 6 months ago
- Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.☆245Updated 3 weeks ago
- My subdomain enumeration script. It's unique in the way it is built upon.☆664Updated 3 months ago
- Pentesting automation platform that combines hacking tools to complete assessments☆441Updated this week
- ⡷⠂𝚔𝚊𝚛𝚖𝚊 𝚟𝟸⠐⢾ is a Passive Open Source Intelligence (OSINT) Automated Reconnaissance (framework)☆816Updated 5 months ago
- RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers…☆580Updated 5 months ago
- Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search …☆515Updated 9 months ago
- Zero-dollar attack surface management tool☆261Updated 7 months ago
- Curated list of open-source & paid Attack Surface Monitoring (ASM) tools.☆354Updated last month
- ☆516Updated last year
- Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one pl…☆876Updated 5 months ago
- AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,☆562Updated 7 months ago
- Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)☆316Updated 3 weeks ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆50Updated 6 months ago
- Red Team Attack Lab for TTP testing & research☆560Updated last year
- VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, i…☆431Updated this week
- Identify privilege escalation paths within and across different clouds☆667Updated 2 weeks ago
- Burp Suite Certified Practitioner Exam Study☆920Updated 3 weeks ago
- A RedTeam Toolkit☆385Updated 3 weeks ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆263Updated last year
- Active Directory pentesting mind map☆299Updated last year
- A python script to scan for Apache Tomcat server vulnerabilities.☆791Updated last month
- API Security Project aims to present unique attack & defense methods in API Security field☆278Updated 2 years ago
- Redeye is a tool intended to help you manage your data during a pentest operation☆464Updated 3 months ago
- ☆413Updated 2 months ago
- Awesome cloud enumerator☆894Updated 3 months ago
- Golang client for querying SecurityTrails API data☆539Updated last year