Vulnerability report generator and repository
Top 62.3% on sourcepulse
VULNRΞPO is a client-side, end-to-end encrypted vulnerability report generator and repository designed for penetration testers, security auditors, and bug bounty hunters. It streamlines report creation by offering customizable templates, importing data from various security scanners and vulnerability databases, and supporting multiple export formats, all while ensuring data confidentiality.
How It Works
The project utilizes pure JavaScript and client-side encryption (AES) to maintain data confidentiality, with no backend system involved. It allows users to import vulnerability data from sources like Nmap, Nessus, Burp Suite, OpenVAS, Bugcrowd, and Trivy, as well as structured data from CVE, CWE, MITRE ATT&CK, and PCI DSS. Reports can be generated in TXT, HTML, DOCX, and PDF (via print-to-PDF), with options for encrypted HTML reports and automatic changelog generation.
Quick Start & Requirements
docker-compose up
for Dockerized deployment. Development server: ng serve
(navigate to http://localhost:4200/
).Highlighted Details
Maintenance & Community
The project is actively developed by kac89. Further community or roadmap information is not detailed in the README.
Licensing & Compatibility
Limitations & Caveats
The project relies entirely on client-side JavaScript for functionality and encryption, meaning its security and integrity are dependent on the user's browser environment. PDF generation is achieved through browser print functionality, which may lead to inconsistencies.
1 week ago
1 day