Pwndoc – Pentest Report Generator

1 shared audit demo

PwnDoc is a pentest reporting application making it simple and easy to write your findings and generate a customizable Docx report.
The main goal is to have more time to Pwn and less time to Doc by mutualizing data like vulnerabilities between users.

Documentation

  • Installation
  • Data
  • Vulnerabilities
  • Audits
  • Templating

Features

  • Multiple Language support
  • Multiple Data support
  • Great Customization
    • Manage reusable Audit and Vulnerability Data
    • Create Custom Sections
    • Add custom fields to Vulnerabilities
  • Vulnerabilities Management
  • Multi-User reporting
  • Docx Report Generation
  • Docx Template customization

Demos

Multi-User reporting

1 shared audit demo 1

Finding edition

2 audit finding demo

Vulnerability management workflow

3 create and update finding

Download Pwndoc

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Patreon

Original Source