Skip to content
#

nessus

Here are 161 public repositories matching this topic...

cervantes

Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

  • Updated May 13, 2024
  • C#
vulnrepo

VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, issues import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting, etc..

  • Updated May 10, 2024
  • TypeScript

Improve this page

Add a description, image, and links to the nessus topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the nessus topic, visit your repo's landing page and select "manage topics."

Learn more