CENTRALIZE DATA

In one look you can access to all the data your pentester needs

EASY TO DEPLOY

Container first approach for only one configured stack.

USER FRIENDLY

With the GUI or the python CLI you can easily fill in the data associated with your mission.

COLLABORATIVE TOOL

Each mission is associated to a hackmd file gathering all the notes of your auditors in real time.

OPEN SOURCE

You can suggest issues and report bugs to improve the tool.

NEW TECHNOLOGIES

Using Symfony 5, Angular 10, Mercure, Vulcain.

Testimonials

We have worked with many clients and we always like to hear they come out from the cooperation happy and satisfied. Have a look what our users said about us.

From our blog

Here is a list of items that will allow you to use SMERSH in the best possible way, as well as the intended functionality

How to contribute as Angular developper

By Jenaye on February 7, 2021

tips for front-end developper

Continue reading

Interactive Shell

By Jenaye on February 3, 2021

A SMERSH command-line client

Continue reading