SoufianEly / pwndoc

Pentest Report Generator

Home Page:https://pwndoc.github.io/pwndoc

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

PwnDoc

PwnDoc is a pentest reporting application making it simple and easy to write your findings and generate a customizable Docx report.
The main goal is to have more time to Pwn and less time to Doc by mutualizing data like vulnerabilities between users.

Documentation

Features

  • Multiple Language support
  • Multiple Data support
  • Great Customization
    • Manage reusable Audit and Vulnerability Data
    • Create Custom Sections
    • Add custom fields to Vulnerabilities
  • Vulnerabilities Management
  • Multi-User reporting
  • Docx Report Generation
  • Docx Template customization

Demos

Multi-User reporting

Shared Audit demo gif

Finding edition

Finding edit demo gif

Vulnerability management workflow

Create and update demo gif

About

Pentest Report Generator

https://pwndoc.github.io/pwndoc

License:MIT License


Languages

Language:JavaScript 66.9%Language:HTML 23.6%Language:Vue 8.8%Language:Stylus 0.4%Language:Shell 0.2%Language:Dockerfile 0.1%