Skip to content

login-securite/pwndoc

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

PwnDoc

PwnDoc is a pentest reporting application making it simple and easy to write your findings and generate a customizable Docx report.
The main goal is to have more time to Pwn and less time to Doc by mutualizing data like vulnerabilities between users.

Documentation

Features

  • Multiple Language support
  • Multiple Data support
  • Great Customization
    • Manage reusable Audit and Vulnerability Data
    • Create Custom Sections
    • Add custom fields to Vulnerabilities
  • Vulnerabilities Management
  • Multi-User reporting
  • Docx Report Generation
  • Docx Template customization

Demos

Multi-User reporting

Shared Audit demo gif

Finding edition

Finding edit demo gif

Vulnerability management workflow

Create and update demo gif

Donate

If you would like to help me and sponsor this project

❤️ Sponsor Me

Or you can send me some crypto love

Bitcoin Ethereum
BTC address: bc1q6z2n99effsmla5mj4ctk3ya6nd76truf6qfe7y ETH address: 0xB76cd48CD6C098DE85928e125b44057D3B372821

Sponsors

Thank you for your support

Packages

No packages published

Languages

  • JavaScript 65.9%
  • HTML 20.3%
  • Vue 13.1%
  • Other 0.7%