Skip to content

VULNRΞPO - Free vulnerability report generator and repository end-to-end encrypted, security report maker, vulnerability report builder. Complete templates of issues, CWE, CVE, AES encryption, Nessus/Burp/OpenVAS issues import, Jira export, TXT/HTML/PDF report, attachments, automatic changelog and statistics, vulnerability management.

License

Notifications You must be signed in to change notification settings

CloudDefenseAI/vulnrepo

 
 

Repository files navigation

VULNRΞPO

VULNRΞPO - Vulnerability Report Generator & Repository - Check online: https://vulnrepo.com/

Video walkthrough:
Guide

Environment: Angular CLI: 9.1.8 Angular: 10

Features

  • Security
    • Project use browser for encrypt/decrypt (AES) and store data in locally. Full confidentiality of data, end-to-end encryption, by default nothing is sent out. No backend system, only front-end technology, pure JS client.
  • Use custom issues templates!
    • The use of templates greatly speeds up the work for pentester or security auditor. Import CVE or CWE data also possible.
  • Import issues from security scanners
    • Supported import from: Nessus, Burp, OpenVAS. After importing, easily manage and edit vulnerabilities.
  • TXT & HTML & PDF
    • You can download report in TXT, HTML formats!. If you need PDF just 'print as PDF' html report.
  • Attachments
    • You can easly attach any file you want to. Screenshot, movie or scanner output in txt. Automatically doing checksum sha256 of attached file.
  • Changelog
    • All important changes in report will be logged in to changelog and update to the next version of the report.
  • Export Issues
    • You can export issues to popular bugtrackers like Atlassian JIRA or use secure way to share only issues.
  • Share report
    • You can share your report using AES encryption by default.

Development server

Run ng serve for a dev server. Navigate to http://localhost:4200/. The app will automatically reload if you change any of the source files.

Build

Run ng build to build the project. The build artifacts will be stored in the dist/ directory. Use the --prod flag for a production build.

Lgtm

Total alerts Language grade: JavaScript

Licencing

VULNRΞPO is released under the Apache 2.0 Licence

About

VULNRΞPO - Free vulnerability report generator and repository end-to-end encrypted, security report maker, vulnerability report builder. Complete templates of issues, CWE, CVE, AES encryption, Nessus/Burp/OpenVAS issues import, Jira export, TXT/HTML/PDF report, attachments, automatic changelog and statistics, vulnerability management.

Resources

License

Security policy

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • TypeScript 63.4%
  • HTML 32.6%
  • CSS 3.2%
  • JavaScript 0.8%