Convert Nmap XML Outputs into HTML reports

This page summarizes the projects mentioned and recommended in the original post on /r/Pentesting

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
  • nmap-bootstrap-xsl

    A Nmap XSL implementation with Bootstrap.

  • To make this process more pleasant, I've modified and improved a brilliant Bootstrap XSL template initially provided by honze-net. With this Bootstrap XSL template you can easily convert your Nmap XML file holding your port scanning results into a beatiful HTML report. Open the report in any web browser of your choice and enjoy a more pleasant job as pentester.

  • nmap-bootstrap-xsl

    An Nmap XSL implementation with Bootstrap. Allows Nmap XML port scan results to be converted into beautiful HTML reports. (by Haxxnet)

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts