Skip to content

1modm/petereport

Repository files navigation

PeTeReport

PeTeReport (PenTest Report) is an open-source application vulnerability reporting tool designed to assist pentesting/redteaming efforts, by simplifying the task of writting and generation of reports.

Focused in product security, the tool help security researchers and pentesters to provide detailed findings, appendix, attack paths and manage a finding template database to avoid wasting time spent in the reporting phase.

PeTeReport (PenTest Report) is written in Django and Python 3 with the aim to help pentesters and security researchers to manage a finding repository, write reports (in Markdown) and generate reports in different formats (HTML, CSV, PDF, Jupyter and Markdown).

Pentesting content management and reporting tool


petereport

Documentation

Documentation

Installation and deployment

Features

  • Customizable reports output
  • Customizable reports templates thanks to Eisvogel
  • Findings template database
  • Possibility to add appendix to findings
  • Possibility to add Attack Flow to findings. This project is created and maintained by the MITRE Engenuity Center for Threat-Informed Defense
  • HTML Output format
  • CSV Output format
  • PDF Output format
  • Jupyter Notebook Output format
  • Markdown Output format
  • CVSS 4 Score
  • Docker installation
  • DefectDojo integration
  • User management
  • Custom fields
  • CWE custom list
  • Multilingual UI Lang files

TODO

  • More Output formats
  • API
  • Multilingual Report templates

Demo

Demo admin/P3t3r3p0rt

Sample Reports