Skip to content

computerman00/Writeups-as-PT-Reports

Repository files navigation

Writeups-as-PT-Reports

This is working project to create and re-write some of my CTF and RETIRED HTB Box write-ups in a Penetration Test Report style. Each report is represented in the format of a mini-PT report, aiming to be 20-50 pages in length and including sections like Executive Summaries, Assessment Summaries, Attack-Chain walkthroughs, Remediation Summaries, Individual Findings, and more. This project also includes a FindingsDB with the purpose of building out a database for all findings encountered.

The idea is to use lengthy (RETIRED) HTB Labs or CTF challenges and go through them as if they were a penetration test. Instead of just going for flags and making a standard write-up, we treat it like a real engagement and create a full fledged report.

The motivation for this project is to practice writing penetration test reports that a real-world client would be satisfied with, while also striving to serve as an example that can help others interested in writing their own reports.

Recently migrated to GitHub pages, view here