Penetration Testing mailing list archives

MagicTree 1.0 released


From: Alla Bezroutchko <alla () gremwell com>
Date: Wed, 12 Oct 2011 15:35:58 +0200

We are happy to announce that MagicTree version 1.0 is released and
available for download at http://www.gremwell.com/download

MagicTree is a productivity tool for penetration testers. It allows
consolidating data coming from various security tools, query and re-use
the data and generate reports. It's aim is to automate the boring and
the mind-numbing work, so you can spend your time hacking.

Version 1.0 includes a lot of bug fixes and a number of new features,
such as:

* Support for Acunetix data import
* Support for W3AF data import
* Support for OpenVAS 4 XML format
* Importing data from flat text files
* Simplified manual creation of ports
* Copy/paste and drag and drop support for tree nodes, table view data,
queries and tasks
* mt:sort() custom XPath function for sorting data, such as findings, in
TableView and reports
* More sophisticated auto-creation of tree nodes. We now support
netblocks in various formats (192.168.1.1/24 ,
192.168.1.0-192.168.1.255, 192.168.1.0/255.255.255.0), DNS names, IP
addresses and URLs.
* see Change Log for more
(http://www.gremwell.com/sites/default/files/ChangeLog-1.0.txt)

We would like to thank everybody who submitted bug reports, feature
requests or questions for the beta version. You helped a lot! We are
still interested in any feedback. Use out bug tracker at
https://magictree.fogbugz.com/default.asp?pg=pgPublicEdit or send us an
email at info [at] gremwell [dot] com

Cheers,
Alla Bezroutchko
Gremwell - www.gremwell.com

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: