reddit hackernews mail facebook facebook linkedin
Dradis

Dradis

Collaboration and reporting for infosec teams made simple.

Import findings from over 20 popular pentesting and security tools and present your findings in a number of formats including Word, Excel, HTML, CSV, XML, realtime results portal or a custom format.

Use multiple methodologies for different stages of a project, keep track of all your tasks and deliver consistent results across your organization without fail.

Working together is easier when security project data, tool outputs, scope, results, screenshots and notes are centralized. Track changes, leave feedback and push updated findings to keep everyone on the same page.

No need to learn any new technologies - combine the output from your favorite security tools - like Nessus, Burp, Nmap and more to create custom reports using our simple yet powerful templates we help you build to create reports in just a few minutes - not days.

Overcome the limitations of static security reports using Dradis Gateway. Share the results of security assessments in real-time. Empower system owners with the details they need to close the gap between vulnerability identification and mitigation.