BlackStone - Pentesting Reporting Tool

BlackStone - Pentesting Reporting Tool


BlackStone project or "BlackStone Project" is a tool created in order to automate the work of drafting and submitting a report on audits of ethical hacking or pentesting.


In this tool we can register in the database the vulnerabilities that we find in the audit, classifying them by internal, external audit or wifi, in addition, we can put your description and recommendation, as well as the level of severity and effort for its correction. This information will then help us generate in the report a criticality table as a global summary of the vulnerabilities found.


We can also register a company and, just by adding its web page, the tool will be able to find subdomains, telephone numbers, social networks, employee emails...


Install Docker
Install docker-compose
Install BlackStone git clone https://github.com/micro-joan/BlackStonecd BlackStonedocker-compose up -d
User: blackstone
Password: blackstone First we must download an Apache server to host the tool, in my case I use Mamp (I recommend following these steps): https://www.mamp.info/en/downloads/
We will download ..

Support the originator by clicking the read the rest link below.