Thursday 16 June 2016
0 comments
03:16:00

Dradis Framework: An Open-Source Framework


Dradis Framework: An Open-Source Framework


Dradis is a tool for effective sharing information among participants in a penetration test. When a tester’s team is working on the same project having a common repository of information then there is essential to reduce the duplication of efforts.


The Dradis Framework is an open-source collaboration and reporting platform for IT security experts. 

It is a self-contained web application that provides a centralized repository of information to keep track of what has been done so far, and what is still ahead. It has plugins to read and collect the output of a variety of network scanning tools, like Nmap, Burp Suite, and Nikto. For downloads and more information, visit the Dradis homepage.

The Dradis Meta Server will be cooler than giant robots smashing into other giant robots!

Features:

  • It is easy to report generation.
  • It supports for attachments.
  • Integration with existing systems and tools through server plugins.
  • It has platform independent.
  • It is easy to use and adopt
  • It is flexible
  • It is small as well as portable



License:

GNU General Public License version 2.0 (GPLv2)


DOWNLOAD HERE


0 comments:

Post a Comment

Note: only a member of this blog may post a comment.

 
Toggle Footer
Top