Browsing category

Reporting

Sh00t – Platform for Manual Security Testers & Bug Hunters

Security Testing is not as simple as right click > Scan. It’s messy, a tough game. What if you had missed to test just that one thing and had to regret later? Sh00t is a highly customizable, intelligent platform that understands the life of bug hunters and emphasizes on manual security testing. Sh00t is a […]

AttackForge – Penetration Testing Platform

AttackForge is a free-to-use collaboration platform for pentesters and business to help you manage your own security and penetration testing projects. There is several tools integrated with the platform and will allow to automate tasks for example email notifications on start/stop testing daily; Slack integration for private communication; ability to add people to Teams to […]

VulnWhisperer – Create Actions from Vulnerability Data

VulnWhisperer is a vulnerability management tool and report aggregator. VulnWhisperer will pull all the reports from the different Vulnerability scanners and create a file with a unique filename for each one, using that data later to sync with Jira and feed Logstash. Jira does a closed cycle full Sync with the data provided by the […]

Dradis Framework – Collaboration and reporting for IT Security teams

Dradis is an open-source collaboration framework, tailored to InfoSec teams. Goals Share the information effectively. Easy to use, easy to be adopted. Otherwise it would present little benefit over other systems. Flexible: with a powerful and simple extensions interface. Small and portable. You should be able to use it while on site (no outside connectivity). […]