HackTheBox Reporting Save

Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool

Project README

Hack The Box Reporting using SysReptor

SysReptor

Pentest Reporting made easy: Design in HTML, Write in Markdown, Render to PDF. Self-hosted or Cloud.


Hack The Box Reporting (officially recommended)

This is our HTB reporting repository showcasing Hack The Box reports created with SysReptor. Write your Hack The Box CPTS, CHHB, CDSA or CWEE reports.
Feedback is very welcome! ❤️

Signup

🚀 Sign up here (it's free)

Already have an account? Login here.

Prefer self-hosting (also free)?

  1. Install SysReptor
  2. Import all HTB Designs:
cd sysreptor/deploy
url="https://docs.sysreptor.com/assets/htb-designs.tar.gz"
curl -s "$url" | docker compose exec --no-TTY app python3 manage.py importdemodata --type=design

💡 Have a look at our documentation.


PS: Are you missing a template, have feedback or any other questions?
Let us know! Open an issue or mail us and are happy to help you.

Happy Reporting! 🦖

Your Benefits

💲 Free
📝 Write in markdown
⚙️ Render to PDF
🛡️ CPTS, CBBH, CDSA, CWEE 🚀 Fully customizable
👌 No local software troubleshooting

Your Hack The Box Report Within Minutes

GIF

Hack The Box Report Template

HTB Report HTB Report HTB Report HTB Report

Hack The Box Abbreviations

Exam acronym Exam name Course details
CPTS Certified Penetration Testing Specialist HTB Certified Penetration Testing Specialist (HTB CPTS) is a highly hands-on certification that assesses the candidates’ penetration testing skills. HTB Certified Penetration Testing Specialist certification holders will possess technical competency in the ethical hacking and penetration testing domains at an intermediate level. They will be able to spot security issues and identify avenues of exploitation that may not be immediately apparent from searching for CVEs or known exploit PoCs. They can also think outside the box, chain multiple vulnerabilities to showcase maximum impact, and actionably help organizations remediate vulnerabilities through commercial-grade pentesting reports.
CBBH Certified Bug Bounty Hunter HTB Certified Bug Bounty Hunter (HTB CBBH) is a highly hands-on certification that assesses the candidates’ bug bounty hunting and web application pentesting skills. HTB Certified Bug Bounty Hunter certification holders will possess technical competency in the bug bounty hunting and web application penetration testing domains at an intermediate level. They will be able to spot security issues and identify avenues of exploitation that may not be immediately apparent from searching for CVEs or known exploit PoCs. They can also think outside the box, chain multiple vulnerabilities to showcase maximum impact, and actionably help developers remediate vulnerabilities through commercial-grade bug reports.
CDSA Certified Defensive Security Analyst HTB Certified Defensive Security Analyst (HTB CDSA) is a highly hands-on certification that assesses the candidates’ security analysis, SOC operations, and incident handling skills. HTB Certified Defensive Security Analyst (HTB CDSA) certification holders will possess technical competency in the security analysis, SOC operations, and incident handling domains at an intermediate level. They will be able to spot security incidents and identify avenues of detection that may not be immediately apparent from simply looking at the available data/evidence. They will also excel at thinking outside the box, correlating disparate pieces of data/evidence, and pivoting relentlessly to determine the maximum impact of an incident. Another skill they will bring is the creation of actionable security incident reports tailored for diverse audiences.
CWEE Certified Web Exploitation Expert HTB Certified Web Exploitation Expert (HTB CWEE) is a highly hands-on certification that assesses candidates' skills in identifying advanced and hard-to-find web vulnerabilities using both black box and white box techniques. HTB CWEE certification holders will possess technical competency in the web security, web penetration testing, and secure coding domains at an advanced level and be well-versed in the application debugging, source code review, and custom exploit development aspects of web security testing. They will also be able to professionally conduct web penetration tests against modern and highly secure web applications, as well as report vulnerabilities found in code or arising from logical errors.

SysReptor

Open Source Agenda is not affiliated with "HackTheBox Reporting" Project. README Source: Syslifters/HackTheBox-Reporting

Open Source Agenda Badge

Open Source Agenda Rating