owtf / ptp

Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and assign an automated ranking for each finding.
http://owtf.github.io/ptp/
BSD 3-Clause "New" or "Revised" License
31 stars 13 forks source link

Update documentation #18

Closed DePierre closed 7 years ago

DePierre commented 7 years ago

Current documentation starts being out-of-date, regarding ptp features and the parsers newly implemented. Would need some update to reflect the current development status.

DePierre commented 7 years ago

Documentation should be up-to-date with: