/OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

Offensive Security Reporting using SysReptor


SysReptor

Easy and customisable pentest report creator based on simple web technologies.

PlaygroundIdeasQuestionsDocumentationFeatures and PricingInstallationBuy SysReptor


Hello 👋 we are the Syslifters, the brainos behind SysReptor. SysReptor is a fully customisable, offensive security reporting tool designed for pentesters, red teamers and other security-related people alike. You can create designs based on simple HTML and CSS, write your reports in user-friendly Markdown and convert them to PDF with just a single click - in the cloud or on-premise!

OffSec Reporting

This is our dedicated OffSec reporting repository that showcases various types of OffSec report designs created with SysReptor. Our actual SysReptor repository can be found on Github here: SysReptor. We have designed various OffSec Lab and Exam Report Templates (fully customizable ofc) that can be seen below. Try it out and use SysReptor for free to write your OffSec OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA reports. Feedback is very welcome! ❤️

🚀 Sign up here


Prefer self-hosting?

  1. Install SysReptor
  2. Import all OffSec Designs:
cd sysreptor/deploy
url="https://docs.sysreptor.com/assets/offsec-designs.tar.gz"
curl -s "$url" | docker compose exec --no-TTY app python3 manage.py importdemodata --type=design

💡 Have a look at our documentation here


P.S. you are missing a specific template, have feedback or any other requests?
Just let us know! Open an issue or mail us and we'll have a look and come back to you.

Happy Reporting! :)
Team Syslifters 🦖
https://syslifters.com

Your Benefits

💲 Free
📝 Write in markdown
⚙️ Render your report to PDF
🛡️ OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA
🚀 Fully customizable
🎉 No need for Word
👌 No local software troubleshooting

Your Offensive Security Report Within Minutes

GIF

Offensive Security Report Templates*

Penetration Testing

OSCP Exam Report OSCP Lab Report OSWP Exam Report OSEP Exam Report

Web Application

OSWA Exam Report OSWE Exam Report

Exploit Development

OSED Exam Report OSMR Exam Report OSEE Exam Report

Security Operations

OSDA Exam Report

*The cover pages are based on noraj's great OSCP LaTeX templates. The structure follows the official OffSec reports (with kind permission by OffSec).

Offensive Security Abbreviations

Exam acronym Exam name Lab name Course designation
OSCP Offensive Security Certified Professional PWK Penetration Testing with Kali Linux
OSWP Offensive Security Wireless Professional WNA Offensive Security Wireless Attacks
OSEP Offensive Security Experienced Penetration Tester ETBD Evasion Techniques and Breaching Defenses
OSWA Offensive Security Web Assessor WAKL Web Attacks with Kali Linux
OSWE Offensive Security Web Expert AWAE Advanced Web Attacks and Exploitation
OSED Offensive Security Exploit Developer WUMED Windows User Mode Exploit Development
OSMR Offensive Security macOS Researcher MCB macOS Control Bypasses
OSEE Offensive Security Exploitation Expert AWE Advanced Windows Exploitation
OSDA Offensive Security Defense Analyst SODA Security Operations and Defensive Analysis