Code Monkey home page Code Monkey logo

sajibekanti / vulnrepo Goto Github PK

View Code? Open in Web Editor NEW

This project forked from kac89/vulnrepo

0.0 0.0 0.0 2.81 MB

VULNRΞPO - Free vulnerability report generator and repository end-to-end encrypted. Complete templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, AES encryption, Nmap/Nessus/Burp/OpenVAS issues import, Jira export, TXT/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, Security report builder.

Home Page: https://vulnrepo.com

License: Apache License 2.0

JavaScript 0.46% TypeScript 63.26% HTML 33.80% SCSS 2.48%

vulnrepo's Introduction

VULNRΞPO - Vulnerability Report Generator & Repository

Check online: https://vulnrepo.com/

Video walkthrough/Tutorial:
Guide

Features

  • Security
    • Project use browser for encrypt/decrypt (AES) and store data in locally. Full confidentiality of data, end-to-end encryption, by default nothing is sent out. No backend system, only front-end technology, pure JS client.
  • Use custom issues templates!
    • The use of templates greatly speeds up the work for pentester or security auditor. Import CVE, CWE, MITRE ATT&CK or PCI DSS data also possible.
  • Import issues from security scanners
    • Supported import from: Nmap, Nessus, Burp, OpenVAS. After importing, easily manage and edit vulnerabilities.
  • TXT & HTML & PDF
    • You can download report in TXT, HTML formats!. If you need PDF just 'print as PDF' html report.
  • Attachments
    • You can easly attach any file you want to. Screenshot, movie or scanner output in txt. Automatically doing checksum sha256 of attached file.
  • Changelog
    • All important changes in report will be logged in to changelog and update to the next version of the report.
  • Export Issues
    • You can export issues to popular bugtrackers like Atlassian JIRA or use secure way to share only issues.
  • Share report
    • You can share your report using AES encryption by default.
  • API Integration
    • Build your own backend system to store reports!

Development server

Run ng serve for a dev server. Navigate to http://localhost:4200/. The app will automatically reload if you change any of the source files.

Build

Run ng build to build the project. The build artifacts will be stored in the dist/ directory. Use the -c production flag for a production build.

Lgtm

Total alerts Language grade: JavaScript

Licencing

VULNRΞPO is released under the Apache 2.0 Licence

vulnrepo's People

Contributors

kac89 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.