kac89 / vulnrepo
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting !
☆433Updated last week
Related projects ⓘ
Alternatives and complementary repositories for vulnrepo
- Vulnerability assessment and penetration testing automation and reporting platform for teams.☆434Updated this week
- Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.☆247Updated 3 weeks ago
- Curated list of open-source & paid Attack Surface Monitoring (ASM) tools.☆354Updated last month
- PeTeReport is an open-source application vulnerability reporting tool.☆471Updated 5 months ago
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆218Updated 2 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆263Updated last year
- Golang client for querying SecurityTrails API data☆539Updated last year
- My subdomain enumeration script. It's unique in the way it is built upon.☆665Updated 3 months ago
- My last 12 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much mor…☆295Updated 11 months ago
- SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applic…☆448Updated 7 months ago
- Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/o…☆391Updated 2 weeks ago
- Awesome cloud enumerator☆895Updated 3 months ago
- mx-takeover focuses DNS MX records and detects misconfigured MX records.☆336Updated last year
- ☆314Updated last month
- Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one pl…☆879Updated 5 months ago
- Automated Recon for Pentesting & Bug Bounty☆417Updated 9 months ago
- Fast and customizable vulnerability scanner For JIRA written in Python☆317Updated 9 months ago
- Pentest Report Generator☆377Updated 2 months ago
- Web Application Security Testing Tools☆234Updated 8 months ago
- Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.☆552Updated 2 months ago
- Zero-dollar attack surface management tool☆262Updated 7 months ago
- BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for c…☆381Updated 3 months ago
- A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.☆875Updated 11 months ago
- Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)☆316Updated 3 weeks ago
- ⡷⠂𝚔𝚊𝚛𝚖𝚊 𝚟𝟸⠐⢾ is a Passive Open Source Intelligence (OSINT) Automated Reconnaissance (framework)☆817Updated 5 months ago
- Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.☆641Updated last year
- Nebula is a cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but still…☆405Updated 3 weeks ago
- An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and…☆778Updated last year
- Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.☆634Updated last month
- a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty☆244Updated 2 years ago