dradis

dradis is an open source framework to enable effective sharing of information among participants in a penetration test. It is a self-contained web application that provides a centralised repository of information to keep track of what has been done so far, and what is still ahead. It has plugins to read and collect the output of a variety of network scanning tools, like Nmap, Burp Suite, and Nikto. For downloads and more information, visit the dradis homepage.

Popularity
#107, new!
Latest release
  • 2.6.1
  • Feb. 11, 2011 (13 years, 2 months ago)
Links
Rating
★★★★★ (1)
★★★★★
100% ★★★★
0% ★★★
0% ★★
0%
0%
Outdated/incomplete?

Screenshot

Comments

★★★★★ secwatch

A great tool for audit and pentest teams, that allows generating html or word reports in your own company style. It imports from Qualys, Nexpose, Acunetix, Burp, Nessus, nmap etc to name a few with great ease. Allowing to create your own database, rulesets to de-ducplicate findings etc.

Must have for any professional red-team.

Comments disabled

Feed for updates.

Home