View in browser

Weekly newsletter n°20

offsec.tools

A vast collection of security tools for bug bounty, pentest and red teaming
offsec.tools is a vast listing of security tools designed to help pentesters and bug hunters in their daily task. The list is organized by tags and provide a quick search engine. The list is feeded by the author and the community. Anyone can add a tool and be listed as a contributor, feel free to check the GitHub repository.



My dear fellow hackers,

You probably already notice but the newsletter recently encountered some perturbations. Nothing fancy, this is basically due to holidays ;p Don't worry, whatever happen I'll continue to add tools every week. Feel free to submit your own tools or resources, every submission will be carefully studied.

Enjoy the summer and happy hacking !
Go to offsec.tools

Tools featured this week

extract-endpoints
Extract endpoints from source files.
yersinia
A framework for layer 2 attacks.
IAMagic
Advanced AWS access credentials scanner.
SSRFTest
SSRF testing tool.
msldap
LDAP library for auditing Microsoft Active Directory.
Tamper Data
View and modify HTTP requests before they are sent.
ADenum
Find misconfiguration through LDAP to exploit weaknesses with Kerberos.
Caldera
Automated adversary emulation platform.
STÖK Fredrik
STÖK Fredrik YouTube channel.
Striker
Offensive information and vulnerability scanner.

Tools added last week

Jira-Lens
Fast and customizable vulnerability scanner for Jira.

al-khaser
Public malware techniques used in the wild: virtual machine, emulation, debuggers.

traitor
Automatic Linux privilege escalation via exploitation of low-hanging fruit.

pydictor
A powerful and useful hacker dictionary builder for a brute-force attack.

WINspect
Powershell-based Windows security auditing toolbox.

spraykatz
Credentials gathering tool automating remote procdump and parse of lsass process.

fuxploider
File upload vulnerability scanner and exploitation tool.

hping
Network tool able to send custom TCP/IP packets.

AhMyth Android RAT
Android remote administration tool.

Pyscan
A dependency vulnerability scanner for your python projects, straight from the terminal.

BugProve
Automated firmware analysis tool for composition analysis and vulnerability scanning.

SMBAT
Find secrets in file and secret files among the SMB target shares.

Rapidscan
The multi tool web vulnerability scanner.

PwnDoc
Pentest report generator.

plution
Prototype pollution scanner using headless chrome.

Want more to see more tools?

Go to offsec.tools

Sponsors