GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

reporting-tool

Website
Wikipedia
noraj/OSCP-Exam-Report-Template-Markdown
https://static.github-zh.com/github_avatars/noraj?size=40
noraj / OSCP-Exam-Report-Template-Markdown

📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

oscpoffensive-securityreportoscp-prepreporting-toolpandocmarkdown-templateMarkdownmarkdown-to-pdfexamLaTeX
Ruby 3.79 k
1 个月前
FastReports/FastReport
https://static.github-zh.com/github_avatars/FastReports?size=40
FastReports / FastReport

Free Open Source Reporting tool for .NET6/.NET Core/.NET Framework that helps your application generate document-like reports

reportC#.NETreport-generatorfastreportreporting-enginereportingreporting-toolOpen Sourcedotnet5dotnet6pdfpdf-generation
C# 2.85 k
9 天前
https://static.github-zh.com/github_avatars/pwndoc?size=40
pwndoc / pwndoc

Pentest Report Generator

pentestreportingpentesting-toolreporting-tool安全security-toolcollaborationauditpenetration-testingvulnerabilitiesCybersecurity
JavaScript 2.55 k
18 天前
https://static.github-zh.com/github_avatars/netwrix?size=40
netwrix / pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

active-directoryping-castlepingcastle安全mimikatzcisoreporting-toolstignistdodhipaasox
C# 2.54 k
4 天前
Syslifters/sysreptor
https://static.github-zh.com/github_avatars/Syslifters?size=40
Syslifters / sysreptor

A customizable and powerful penetration testing reporting platform for offensive security professionals. Simplify, customize, and automate your pentest reports with ease.

penetration-testingpentesting-toolreportingreporting-toolsecurity-assessment安全infosectoolsoffsecoscposephacktheboxreport-generator
Python 1.95 k
3 天前
PlumHound/PlumHound
https://static.github-zh.com/github_avatars/PlumHound?size=40
PlumHound / PlumHound

Bloodhound Reporting for Blue and Purple Teams

activedirectoryblueteampurpleteambloodhoundbloodhoundadCybersecurityactive-directorybloodhoundad-cypher-queriespurple-teamsNeo4jattack-pathsactivedirectoryredteamreporting-toolpenetration-testing
Python 1.2 k
4 个月前
https://static.github-zh.com/github_avatars/rstudio?size=40
rstudio / pointblank

Data quality assessment and metadata reporting for data frames and database tables

data-validationreporting-tooldata-managementschema-validationyaml-configurationTestingdata-quality
R 961
4 天前
https://static.github-zh.com/github_avatars/Syslifters?size=40
Syslifters / OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

offensive-securityoffsecoscppentest-reportpentesting-toolsreportingreporting-toolpenetration-testingoscp-toolsred-teaming安全osep
796
1 年前
https://static.github-zh.com/github_avatars/fescobar?size=40
fescobar / allure-docker-service

This docker container allows you to see up to date reports simply mounting your "allure-results" directory in the container (for a Single Project) or your "projects" directory (for Multiple Projects)....

allureDockerreportreportingreport-generatorreporting-toolDocker ComposeTesting自动化APIKubernetes
Python 720
10 个月前
https://static.github-zh.com/github_avatars/Khanejo?size=40
Khanejo / Instagram-mass-reporter

This bot helps users to mass report Instagram accounts

reporting-toolinstagram-botinstagram-scraperhacktoberfest2020Hacktoberfesthacktoberfest-accepted
Python 622
1 年前
https://static.github-zh.com/github_avatars/kac89?size=40
kac89 / vulnrepo

VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT...

pentestingBug Bountysecurity-toolEnd-to-End Encryptionnessusopenvasburpsuitepci-dss安全trivysemgrepreportingreporting-toolvulnerabilitiesowaspHackingzaproxypentest-reportollama
TypeScript 497
11 天前
https://static.github-zh.com/github_avatars/NoneDay?size=40
NoneDay / CellReport

CellReport 是一个netcore实现的、以复杂统计报表为核心目标的制作、运行工具。支持数据看板、大屏制作。你可以使用数据库、excel文件、api服务、已有报表等为数据源,通过内置的集合函数组织数据,以类excel界面设计最终呈现结果。

netcorereporting-toolVue.js.NETasp-net-mvcreportOpen SourceC#reportingreporting-enginereport-generatordotnet5dotnet6
JavaScript 466
25 天前
https://static.github-zh.com/github_avatars/PatilShreyas?size=40
PatilShreyas / compose-report-to-html

#安卓#A utility (Gradle Plugin + CLI) to convert Jetpack Compose compiler metrics and reports to beautified HTML page.

Android命令行界面command-line-toolcomposejetpackJetpack ComposeKotlinreporting-toolkotlin-androidGradlegradle-plugin
Kotlin 420
18 天前
https://static.github-zh.com/github_avatars/pwndoc-ng?size=40
pwndoc-ng / pwndoc-ng

Pentest Report Generator

auditcollaborationCybersecuritypenetration-testingpentestreporting安全security-toolvulnerabilitiespentestingpentesting-toolreporting-tool
JavaScript 409
8 天前
https://static.github-zh.com/github_avatars/ozontech?size=40
ozontech / allure-go

Complete Allure provider in Go which doesn't overload the interface usage

GoTestingallureqatoolsqareportingreporting-tool
Go 351
1 个月前
https://static.github-zh.com/github_avatars/koolphp?size=40
koolphp / koolreport

This is an Open Source PHP Reporting Framework which you can use to write perfect data reports or to construct awesome dashboards using PHP

PHPreporting框架数据可视化data-analyticsreporting-engineMySQLMongoDBPostgreSQLsql-server可视化datasourcereport-generatorreporting-toolOracle 数据库
PHP 228
6 年前
https://static.github-zh.com/github_avatars/zebrunner?size=40
zebrunner / community-edition

Zebrunner is a Test Automation Management Tool

Jenkinsinfrastructurereporting-toolTest automationTest-driven developmentpipelines-as-codeshoot-em-updevice-farmDockerContinuous Delivery (CD)DevOps
Shell 227
10 个月前
https://static.github-zh.com/github_avatars/newsdev?size=40
newsdev / who-the-hill

Who The Hill: An MMS-based facial recognition service for members of Congress.

reporting-tool
Python 222
2 年前
https://static.github-zh.com/github_avatars/Syslifters?size=40
Syslifters / HackTheBox-Reporting

Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool

hacktheboxoffensive-securitypenetration-testingpentest-reportred-teamingreportingreporting-tool安全offsec
221
3 个月前
https://static.github-zh.com/github_avatars/codingo?size=40
codingo / bbr

An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.

Bug Bountybug-bounty-huntersbugbounty-tool安全reportingreporting-tool
Go 210
5 年前
loading...