Tool: BlackStone Project 2.0 – Reporting

BlackStone project or “BlackStone Project” is a reporting tool created in order to automate the work of drafting and submitting a report on audits of ethical hacking or pentesting.

In this tool we can register in the database the vulnerabilities that we find in the audit, classifying them by internal, external audit or wifi, in addition, we can put your description and recommendation, as well as the level of severity and effort for its correction. This information will then help us generate in the report a criticality table as a global summary of the vulnerabilities found.

Untitled Project

We can also register a company and, just by adding its web page, the tool will be able to find subdomains, telephone numbers, social networks, employee emails…

BlackStone - Logo

Source: https://github.com/micro-joan/BlackStone