writehat VS public-pentesting-reports

Compare writehat vs public-pentesting-reports and see what are their differences.

writehat

A pentest reporting tool written in Python. Free yourself from Microsoft Word. (by blacklanternsecurity)

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups. (by juliocesarfort)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
writehat public-pentesting-reports
3 27
1,220 8,099
1.5% -
0.0 5.4
3 days ago 17 days ago
Python HTML
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

writehat

Posts with mentions or reviews of writehat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-02.

public-pentesting-reports

Posts with mentions or reviews of public-pentesting-reports. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-20.

What are some alternatives?

When comparing writehat and public-pentesting-reports you can also consider the following projects:

Serpico - SimplE RePort wrIting and COllaboration tool

OSCP-Exam-Report-Template-Markdown - :orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

SysReptor - Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

CherryTree - cherrytree

pwndoc - Pentest Report Generator

atomic-red-team - Small and highly portable detection tests based on MITRE's ATT&CK.

ReportGen - Documentation and Support for AttackForge ReportGen

tmux-logging - Easy logging and screen capturing for Tmux.

TJ-JPT - This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

Awesome-Red-Teaming - List of Awesome Red Teaming Resources

template-generator - A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily replace the variables with content. Data is saved temporarily in local storage. PHP is only needed to generate the list of files in the dropdown of templates.